PCI DSS Reports

PCI-Compliant Cloud Reference Architecture
sponsored by HyTrust
WHITE PAPER: Check out this resource to learn how Cisco, HyTrust, VMware, Savvis and Coalfire have collaborated to construct a cloud reference architecture that addresses some of the unique challenges of the Payment Card Industry (PCI) Data Security Standard (DSS).
Posted: 13 Jul 2011 | Published: 13 Jul 2011

HyTrust

Symantec IT Compliance Solution
sponsored by Symantec Corporation
PRODUCT LITERATURE: Symantec helps organizations reduce compliance costs by automating key IT compliance processes, including policy management, controls assessment, monitoring, remediation, and reporting. Check out this brochure to learn more.
Posted: 09 Mar 2009 | Published: 09 Mar 2009

Symantec Corporation

Compliance Driven Security
sponsored by DellEMC and Intel®
WHITE PAPER: With the increasing threat to credit card data, the Payment Card Industry Data Security Standard (PCI DSS) was introduced, requiring organizations to implement information security controls. Access this resource to learn more about the existing threats, the key benefits of PCI compliance and how to effectively implement a PCI compliance program.
Posted: 18 Jun 2012 | Published: 18 Jun 2012

DellEMC and Intel®

Knowledge is Power
sponsored by IBM
WHITE PAPER: Your software has a lot to say about data privacy. Your software is the engine for your data, where it gets processed, transformed, and transmitted. Understanding what your software can tell you puts power in your hands.
Posted: 26 Aug 2010 | Published: 26 Aug 2010

IBM

Quick Dirty Dozen PCI Compliance Simplified
sponsored by AT&T Cybersecurity
WEBCAST: Maintaining, verifying, and demonstrating compliance with the PCI-DSS standard is far from a trivial exercise. Attend this webinar to find out how to achieve quick and dirty PCI compliance – without getting your hands dirty.
Posted: 12 Jul 2013 | Premiered: Jul 12, 2013

AT&T Cybersecurity

Presentation Transcript: Has Your QSA Thrown You Under a Bus?
sponsored by Dell SecureWorks
PRESENTATION TRANSCRIPT: After working with hundreds of organizations striving to achieve PCI compliance, we understand that one of the biggest challenges is finding and maximizing the use of a quality QSA. This presentation transcript will give you examples of how a bad QSA can derail your PCI program.
Posted: 22 Aug 2011 | Published: 22 Aug 2011

Dell SecureWorks

PCI in the cloud: Compliance guide
sponsored by TechTarget Security
EGUIDE: Adhering to the requirements of the PCI DSS, especially in a cloud computing environment, is no easy task and unfortunately there is no one-size-fits all approach. This guide offers expert insight on PCI in the cloud as well as key guidance to help you navigate through the cloud to meet compliance goals.
Posted: 26 Apr 2012 | Published: 26 Apr 2012

TechTarget Security

The Best PCI Audit of Your Life
sponsored by Lumension
WHITE PAPER: This white paper will detail a strategy that enables companies to easily gain PCI compliance and ensure effective security. By mapping technical controls to PCI standards and by continuously monitoring, assessing, and reporting the status of your environment, you can make your PCI audit the most efficient and actionable of your life.
Posted: 13 Aug 2009 | Published: 13 Aug 2009

Lumension

Leverage Security Intelligence for Retail
sponsored by IBM
WHITE PAPER: This informative solution brief highlights the challenges and potential solutions that can be implemented to help embrace mobile customers, protect payment and personal data and deliver a secure shopping experience.
Posted: 06 Mar 2014 | Published: 31 Oct 2013

IBM

PCI DSS: Next-Generation Data Security, Storage and Integrity
sponsored by TechTarget Security
EBOOK: SearchSecurity.com presents a comprehensive guide to PCI DSS. Our experts cover all the angles in order to help your efforts in meeting compliance with the credit card industry’s data security standard.
Posted: 11 Oct 2010 | Published: 11 Oct 2010

TechTarget Security