Payment Card Industry Data Security Standard Compliance Reports

Three Steps to PCI Compliance in the Cloud
sponsored by TechTarget Security
EGUIDE: PCI virtualization compliance is extremely challenging, requiring organizations to not only revalidate service providers, but face ongoing operational problems that that can arise during compliance audits. In this e-guide uncover three steps you can implement to ensure the environment stays compliant over a long-term deployment.
Posted: 27 Apr 2012 | Published: 27 Apr 2012

TechTarget Security

PCI in the cloud: Compliance guide
sponsored by TechTarget Security
EGUIDE: Adhering to the requirements of the PCI DSS, especially in a cloud computing environment, is no easy task and unfortunately there is no one-size-fits all approach. This guide offers expert insight on PCI in the cloud as well as key guidance to help you navigate through the cloud to meet compliance goals.
Posted: 26 Apr 2012 | Published: 26 Apr 2012

TechTarget Security

February Technical Guide on Cloud Compliance
sponsored by TechTarget Security
EGUIDE: In this month’s Technical Guide from SearchCloudSecurity.com, gain a global perspective of today’s cloud compliance challenges. Explore key topics, including FedRAMP cloud computing standards, cloud security transparency, PCI in the cloud, Cloud Maturity Model (CMM) and more.
Posted: 27 Feb 2012 | Published: 24 Feb 2012

TechTarget Security

E-Guide: Balancing compliance with information security threat assessment
sponsored by TechTarget Security
EGUIDE: Implementing the rules and regulations of a specific industry can be difficult, making it hard for companies to accomplish the task at hand: being successful. In this expert E-Guide, you will learn that the hassle of compliance is worth it in the long run for your company and can be worked into your everyday culture.
Posted: 21 Nov 2011 | Published: 21 Nov 2011

TechTarget Security

E-Book: Technical Guide on PCI
sponsored by TechTarget Security
EBOOK: TechTarget’s Security Media Group presents a global look at PCI, and how it is impacted by today’s evolving business needs. Our technical editors from the U.S., Europe, India and Asia provide their respective regions’ perspective on PCI compliance.
Posted: 14 Oct 2011 | Published: 10 Oct 2011

TechTarget Security

E-Guide: Shortcut guide to Web application firewall deployment
sponsored by TechTarget Security
EGUIDE: Before purchasing a Web application firewall (WAF), there are several factors all organizations must consider. This expert tip offers advice on how to pick a WAF that best fits your organization and lays out the steps for successful deployment.
Posted: 22 Sep 2011 | Published: 22 Sep 2011

TechTarget Security

E-Guide: Using web application firewalls to ease compliance efforts
sponsored by TechTarget Security
EGUIDE: When properly maintained, Web application firewalls help organizations ease PCI management and compliance obligations. This expert guide highlights the various compliance benefits WAF provide and explains how they can also be used to protect against both common and emerging threats.
Posted: 22 Sep 2011 | Published: 22 Sep 2011

TechTarget Security

Compliance and Cloud Security eBook
sponsored by TechTarget Security
EBOOK: SearchSecurity.com presents a comprehensive guide to compliance and cloud security. Our experts cover all the angles in order to help clarify security and compliance issues associated with cloud computing.
Posted: 19 Jul 2011 | Published: 19 Jul 2011

TechTarget Security

Compliance Driven Security
sponsored by DellEMC and Intel®
WHITE PAPER: With the increasing threat to credit card data, the Payment Card Industry Data Security Standard (PCI DSS) was introduced, requiring organizations to implement information security controls. Access this resource to learn more about the existing threats, the key benefits of PCI compliance and how to effectively implement a PCI compliance program.
Posted: 18 Jun 2012 | Published: 18 Jun 2012

DellEMC and Intel®

Bluelock Virtual Datacenters Instrumental in Patronpath’s PCI-DSS Compliance in the Cloud
sponsored by Bluelock
WHITE PAPER: One of the biggest challenges and concerns of businesses moving to the cloud is ensuring regulatory compliance and security. Discover how Patronpath, a company that processes and handles online credit card transactions for customers, increased scalability and decreased costs by adopting PCI-compliant cloud services.
Posted: 14 May 2012 | Published: 02 May 2012

Bluelock

May Technical Guide on PCI DSS Guidance
sponsored by TechTarget Security
EGUIDE: This technical guide, brought to you by SearchSecurity.com offers a global perspective on the various technologies available for organizations to meet the stringent requirements of the Payment Card Industry Data Security Standards (PCI DSS). View now to explore PCI DSS guidance for encryption, tokenization and virtualization technologies.
Posted: 08 May 2012 | Published: 07 May 2012

TechTarget Security

Non-compliance outweighs the cost of compliance
sponsored by IBM
EGUIDE: Even though compliance has proven to be more of a chore for companies than a pleasant task, the facts show that when companies put the effort into complying, savings occur. Read this expert tip guide and discover why the cost of non-compliance is more than maintaining it.
Posted: 06 Dec 2011 | Published: 06 Dec 2011

IBM

Passing a PCI Audit: A Global Perspective on Security Payment Card Data
sponsored by IBM
EGUIDE: SearchSecurity.com presents a comprehensive guide on how to pass a PCI audit. Our experts examine tactics that help companies achieve PCI compliance and offers advice on the steps you can take to make the audit process less burdensome.
Posted: 11 Nov 2011 | Published: 11 Nov 2011

IBM

A Decision Maker's Guide to Log Management
sponsored by HP Enterprise Security
EGUIDE: Often undervalued as a strategic weapon, log management tools can play a vital role in securing mission-critical data and assuring accountability. Inside this expert resource, learn what factors to consider when it’s time to get a handle on your logs.
Posted: 01 Nov 2011 | Published: 28 Oct 2011

HP Enterprise Security

SearchSecurity.com E-Guide: Ease compliance efforts with a robust information security program Part 2
sponsored by IBM
EGUIDE: This expert tip highlights the various ways compliance has advanced information security, the new challenges it has introduced and how security pros can further their efforts to adequately secure the organization.
Posted: 20 Sep 2011 | Published: 20 Sep 2011

IBM

Tokenization Buyer's Guide
sponsored by Intel
WHITE PAPER: PCI DSS expert Walter Conway demystifies tokenization by discussing use cases, comparing tokenization vs. encryption and providing various alternatives for implementing tokenization. Finally, Walter provides guidance on how to prepare for implementing tokenization and select a solution appropriate for your needs.
Posted: 12 Sep 2011 | Published: 08 Sep 2011

Intel

SearchSecurity.com E-Guide: Ease compliance efforts with a robust information security program
sponsored by IBM
EGUIDE: This expert tip highlights the various ways compliance has advanced information security, the new challenges it has introduced and how security pros can further their efforts to adequately secure the organization.
Posted: 25 Aug 2011 | Published: 25 Aug 2011

IBM

SearchSecurity.com E-Guide: PCI DSS: Understanding key themes and assessment changes
sponsored by IBM
EGUIDE: This expert tip provides an overview on the recent PCI DSS Security assessment changes and offers advice on how to update compliance programs to keep pace with the new requirements.
Posted: 24 Aug 2011 | Published: 24 Aug 2011

IBM

Presentation Transcript: Helping to Reduce Compliance Costs for the UK Public Sector
sponsored by Dell SecureWorks
PRESENTATION TRANSCRIPT: Dell SecureWorks has vast experience in helping customers achieve successful audits against compliance standards. In this presentation trancript, Lee Lawson, Head of Security Testing and Response services with Dell SecureWorks, offers advice on how to maximize your budget.
Posted: 22 Aug 2011 | Published: 22 Aug 2011

Dell SecureWorks

Presentation Transcript: Has Your QSA Thrown You Under a Bus?
sponsored by Dell SecureWorks
PRESENTATION TRANSCRIPT: After working with hundreds of organizations striving to achieve PCI compliance, we understand that one of the biggest challenges is finding and maximizing the use of a quality QSA. This presentation transcript will give you examples of how a bad QSA can derail your PCI program.
Posted: 22 Aug 2011 | Published: 22 Aug 2011

Dell SecureWorks

Presentation Transcript: Go Forth & Comply - New Virtualization Guidelines from the PCI Council
sponsored by Dell SecureWorks
PRESENTATION TRANSCRIPT: In this presentation transcript, principal security consultant at Dell SecureWorks, discuss the issues confronting organizations who wish to use virtualization technologies with their Cardholder Data Environment, summarize and clarify the recommendations from the PCI council and more.
Posted: 22 Aug 2011 | Published: 22 Aug 2011

Dell SecureWorks

Reducing PCI DSS Scope with the First Data® TransArmor® Solution
sponsored by First Data Corporation
WHITE PAPER: Organizations who handle payment card data are obligated to comply with the Payment Card Industry Data Security Standard (PCI DSS). This whitepaper discusses how the TransArmor® solution can enable scope reduction, minimizing costs and effort of PCI compliance.
Posted: 15 Aug 2011 | Published: 15 Aug 2011

First Data Corporation

How Security Can Help Grow Your Business: The Marketing Side of Tokenization
sponsored by First Data Corporation
WHITE PAPER: Tokenization is more than a security measure and more than a cost savings technique. It can be used to build your business. This white paper discusses the ways tokens can be used in back-end business operations to develop powerful marketing programs.
Posted: 15 Aug 2011 | Published: 15 Aug 2011

First Data Corporation

PCI-Compliant Cloud Reference Architecture
sponsored by HyTrust
WHITE PAPER: Check out this resource to learn how Cisco, HyTrust, VMware, Savvis and Coalfire have collaborated to construct a cloud reference architecture that addresses some of the unique challenges of the Payment Card Industry (PCI) Data Security Standard (DSS).
Posted: 13 Jul 2011 | Published: 13 Jul 2011

HyTrust

Presentation Transcript: Virtualized Cardholder Data Environments Capitalizing on Updated PCI SSC Guidance
sponsored by HyTrust
PRESENTATION TRANSCRIPT: 2010 marked the release of the PCI's DSS 2.0 compliance standards, and among a variety of new standards, virtualization has made an appearance. Access this presentation transcript for expert analysis of the latest challenges of PCI compliance, including a detailed overview of concerns related to virtualization.
Posted: 07 Jul 2011 | Published: 07 Jul 2011

HyTrust