The Importance of Properly Scoping Cloud Environments

Posted by Mark Meissner on 5 Aug, 2021 in Software and eCommerce and Breaches and Guidance and Patching and Hackers and Awareness and Vendors and PCI DSS and Cloud Security and Scoping and Segmentation and PCI SSC and Encryption and Third Party Risk
PCI Security Standards Council (PCI SSC) and the Cloud Security Alliance (CSA) recently released a j... READ MORE

Back-to-Basics: Reduce Where Payment Data Can Be Found

Posted by Lindsay Goodspeed on 20 Jul, 2021 in Small Business and eCommerce and Breaches and Guidance and Hackers and Awareness and Vendors and PCI DSS and Small Merchant Resources and SMB Series and BAU and COVID-19 and Back to Basics
As small and medium businesses begin to re-open following the pandemic, it’s important to do so secu... READ MORE

Request for Comments: PCI DSS v4.0 Draft Validation Documents

Posted by Lindsay Goodspeed on 28 Jun, 2021 in PCI DSS and Participation and Request for Comments and PCI DSS v4.0
From 28 June to 28 July, PCI SSC stakeholders can participate in a Request for Comments (RFC) on a d... READ MORE

Guidance: How PCI DSS Requirements Apply to WFH Environments

Posted by Lauren Holloway on 25 Jun, 2021 in PCI DSS and Remote Access and COVID-19
PCI DSS requirements may apply to work-from-home (WFH) environments in different ways, depending on ... READ MORE

Updated PCI DSS v4.0 Timeline

Posted by Lindsay Goodspeed on 17 Jun, 2021 in PCI DSS and PCI DSS v4.0
To follow up on an earlier communication, PCI SSC is now targeting a Q1 2022 publication date for PC... READ MORE

Combating Against Malware Attacks: A Perspective from Brazil

Posted by Mark Meissner on 10 Jun, 2021 in Software and eCommerce and Breaches and Patching and Passwords and Malware and Hackers and Awareness and Vendors and PCI DSS and PA-DSS and Third Party Risk
PCI Security Standards Council (PCI SSC) and the Brazilian Association of Credit Card and Services C... READ MORE

PCI DSS v4.0 Timeline Updated to Support an Additional RFC

Posted by Lindsay Goodspeed on 26 Feb, 2021 in PCI DSS and Request for Comments and PCI DSS v4.0
Industry feedback is fundamental to the evolution of the PCI Data Security Standard (PCI DSS). Becau... READ MORE

PCI SSC Executive Director Discusses New Board and 2021 Priorities

Posted by Lance J. Johnson on 28 Jan, 2021 in Awareness and Interview and PCI DSS and Board of Advisors and Participation and Mobile and Software Security Framework and PCI DSS v4.0
With the start of a new year, PCI SSC Executive Director Lance Johnson welcomes the new 2021-2022 Bo... READ MORE

SAFECode and PCI SSC Discuss the Evolution of Secure Software

Posted by Alicia Malone on 20 Nov, 2020 in Software and Guidance and Awareness and Interview and PCI DSS and PA-DSS and PCI SSC and Third Party Risk and Software Security Framework
When the PCI Security Standards Council (PCI SSC) developed its Software Security Framework (SSF) a ... READ MORE

Beware of Account Testing Attacks

Posted by Mark Meissner on 21 Oct, 2020 in Breaches and Patching and Passwords and PCI DSS and PCI DSS v4.0
PCI SSC's Troy Leach and NCFTA's Matt LaVigna share guidance and information on protecting against A... READ MORE

Beware of ATM Cash-Outs

Posted by Mark Meissner on 7 Oct, 2020 in Breaches and Patching and Passwords and Malware and Hackers and Skimming and Phishing and Awareness and PCI DSS and Penetration Testing and Multi-Factor Authentication and Remote Access and PCI DSS v4.0
PCI SSC and ATMIA share guidance and information on protecting against ATM Cash-outs. READ MORE

What to Know Before Participating in a PCI SSC RFC

Posted by Lindsay Goodspeed on 29 Sep, 2020 in PCI DSS and Participation and Request for Comments and Resource Guide and PCI DSS v4.0
The PCI SSC Request for Comments (RFC) process is an avenue for PCI SSC stakeholders to provide feed... READ MORE

CATEGORIES

More

MOST READ

MUST READ