1 / 6

PCI-DSS_Training_Course_Content_v1

The PCI-DSS, Payment Card Industry Data Security Standard, is a widely recognized and accepted information security standard that enables organizations to govern various branded credit cards through card schemes majorly offered.

mansi62
Download Presentation

PCI-DSS_Training_Course_Content_v1

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Course description The Payment Card Industry Security Standards Council establishes the authoritative compliance standard for the payment card industry (PCI SSC). It establishes a standard for all firms that manage cardholder data for the main debit, credit, prepaid, e-purse, ATM, and point-of-sale (POS) cards. Candidates may make educated judgments about com- pliance activities, discover how to decrease the danger of card breach, increase security, and lower the risk of data loss, by getting a com- plete grasp of the objective behind each compliance rule. The PCI DSS training delivers deep insights to manage risks associated with payment card transactions. This training course explains the core essentials of the entire PCI DSS standards family and the 12 essential requirements of the standards and controls. This course will also pro- vide you with a thorough grasp of how to create a PCI-DSS compliant program in your company to prevent data loss. 01 www.infosectrain.com | sales@infosectrain.com

  2. Target Audience • The advising members to the higher management responsible to im- plement the PCI-DSS within the organization like: - Compliance Managers - Governance & Risk Managers - Change Management Professionals - Financial Crime & Fraud Managers - E-Commerce Managers - Product Development Managers - Software Professionals who are working on PCI-DA applications - Other Auditors from various functions such as HR, Admin, facility, Business, and Finance - PCI-DSS Internal Auditors - PCI-DSS Implementers - PCI-DSS QSA • IT personnel implementing and managing the card data protection and security system • Information security staff and consultants Prerequisites Five years: Audit -2 years + , Technical – 2 years +, Information Technology 02 www.infosectrain.com | sales@infosectrain.com

  3. Why Infosec Train? Flexible Schedule Access to the recorded sessions Certified & Experienced Instructor 4 hrs/day in Weekend/ Weekday Tailor Made Training Post Training Support 03 www.infosectrain.com | sales@infosectrain.com

  4. Course Content • Why PCI-DSS? • Who can get PCI-DSS certification? • What are the four levels and requirements for PCI-DSS? • The current PCI-DSS standard. • Security Breaches Overview • PCI‐DSS • The 12 Requirements and controls of the PCI-DSS standard and in detail study. • Compliance Validation • Payment Applications • The PCI PIN Transaction Security Program • PCI‐DSS Applicability, Scoping, and, Network Segmentation • Compensating Controls • New Standards and Emerging Technologies • New Wireless Guidelines • Tokenization • Security Management • System Configuration Standards • Encryption Patch Management and Software Development Controls • Maintaining Information Security Policies • Incident Response Planning/SIEM and Log management • Cloud Computing • Vulnerability Scans and Penetration Testing 04 www.infosectrain.com | sales@infosectrain.com

  5. www.infosectrain.com | sales@infosectrain.com

More Related