Managing firewall security for PCI DSS compliance

Managing firewall security for PCI DSS compliance

HomeathenasecurityManaging firewall security for PCI DSS compliance
Managing firewall security for PCI DSS compliance
ChannelPublish DateThumbnail & View CountDownload Video
Channel AvatarPublish Date not found Thumbnail
0 Views
http://www.athenasecurity.net
David Hurst, CTO of Athena Security, discusses the importance of reviewing firewall configurations as part of PCI compliance assessments. He offers some simple tips to ensure your firewalls are ready for PCI testing. These include the most common controls identified during a PCI firewall security audit, what evidence you can provide to prove your data environment is secure, and what tools and methodologies your auditor will use to assess your PCI compliance.

Please take the opportunity to connect with your friends and family and share this video with them if you find it useful.