PCI DSS v4.0

Payment Card Industry Data Security Standard Implementation Training

The PCIDSS, Payment Card Industry Data Security Standard is a widely recognised and accepted information security standard that enables organisations to govern various branded credit cards through card schemes majorly offered. All the card brands have to essentially follow the standard that is administered and devised by the payment card industry security standards council. PCI DSS is applicable to all the companies that store, process or transmit data and information of the card holders. This global mandate standard also applies to all major central banks worldwide.

PCI DSS COURSE HIGHLIGHTS

  • 16 hours of instructor led training
  • Learn with Practical Approach
  • Certified & Experienced Trainers
  • Access to recorded sessions
  • Training by TUV SUD registered education partner
  • Certification by TUV SUD

Overview

The Payment Card Industry Security Standards Council establishes the authoritative compliance standard for the payment card industry (PCI SSC). It establishes a standard for all firms that manage cardholder data for the main debit, credit, prepaid, e-purse, ATM, and point-of-sale (POS) cards. Candidates may make educated judgments about compliance activities, discover how to decrease the danger of card breach, increase security, and lower the risk of data loss, by getting a complete grasp of the objective behind each compliance rule. The PCI DSS training delivers deep insights to manage risks associated with payment card transactions. This training course explains the core essentials of the entire PCI DSS standards family and the 12 essential requirements of the standards and controls. This course will also provide you with a thorough understanding of how to create a PCI-DSS compliant program in your company to prevent data loss.

Target Audience

The advising members to the higher management responsible to implement the PCI-DSS within the organization like:

  • Compliance Managers
  • Governance & Risk Managers
  • Change Management Professionals
  • Financial Crime & Fraud Managers
  • E-Commerce Managers
  • Product Development Managers
  • Software Professionals who are working on PCI-DA applications
  • Other Auditors from various functions such as HR, Admin, facility, Business, and Finance
  • PCI-DSS Internal Auditors
  • PCI-DSS Implementers
  • PCI-DSS QSA
  • IT personnel implementing and managing the card data protection and security system
  • Information security staff and consultants

Pre-Requisites

Five years’ experience in following domain

  • Audit – 2 years +
  • Technical – 2 years +
  • Information Technology – 1year

PCI DSS Course Objectives

This PCI-DSS Implementation training enables you to acquire across the board understanding of
  • The holistic payment ecosystem
  • PCI standards for compliance
  • PCI DSS version 3.2 requirements
  • Process to assess and maintain compliance
  • Implementing compensating controls

PCI DSS Course Content

  • Why PCI-DSS?
  • Who can get PCI-DSS certification?
  • What are the four levels and requirements for PCI-DSS?
  • The current PCI-DSS standard.
  • Security Breaches Overview
  • PCI‐DSS
  • The 12 Requirements and controls of the PCI-DSS standard and in detail study.
  • Compliance Validation
  • Payment Applications
  • The PCI PIN Transaction Security Program
  • PCI‐DSS Applicability, Scoping, and, Network Segmentation
  • Compensating Controls
  • New Standards and Emerging Technologies
  • New Wireless Guidelines
  • Tokenization
  • Security Management
  • System Configuration Standards
  • Encryption Patch Management and Software Development Controls
  • Maintaining Information Security Policies
  • Incident Response Planning/SIEM and Log management
  • Cloud Computing
  • Vulnerability Scans and Penetration Testing

Ready to transform your career?