News

How to meet PCI DSS requirement 12.9.2

How to meet PCI DSS requirement 12.9.2

Navigating PCI DSS assessments can be challenging, especially when dealing with Third-Party Service Providers (TPSPs). PCI DSS Version 4 introduces Requirement 12.9.2, which shifts some compliance responsibilities back to TPSPs,...

How to meet PCI DSS requirement 12.9.2

Navigating PCI DSS assessments can be challenging, especially when dealing with Third-Party Service Providers (TPSPs). PCI DSS Version 4 introduces Requirement 12.9.2, which shifts some compliance responsibilities back to TPSPs,...

Key things to consider when planning segmentation testing for PCI DSS 11.4.5?

Key things to consider when planning segmentati...

Key considerations when planning 11.4.5 segmentation testing.

Key things to consider when planning segmentati...

Key considerations when planning 11.4.5 segmentation testing.

What Are the Key Changes in PCI DSS v4.0.1?

What Are the Key Changes in PCI DSS v4.0.1?

In response to valuable stakeholder feedback, the PCI Security Standards Council (PCI SSC) has released a crucial update: PCI DSS v4.0.1. This limited revision, which builds on PCI DSS v4.0,...

What Are the Key Changes in PCI DSS v4.0.1?

In response to valuable stakeholder feedback, the PCI Security Standards Council (PCI SSC) has released a crucial update: PCI DSS v4.0.1. This limited revision, which builds on PCI DSS v4.0,...

How to complete the Targeted Risk Analysis for PCI DSS V4.0

How to complete the Targeted Risk Analysis for ...

Everything you need to complete the new Targeted Risk Analysis requirement and a handy template.

How to complete the Targeted Risk Analysis for ...

Everything you need to complete the new Targeted Risk Analysis requirement and a handy template.

PCI V4 Policy Pack Updates

PCI V4 Policy Pack Updates

October 2023 updates to the policy packs. New vulnerability risk ranking tool and updated Statement of Applicability.  

PCI V4 Policy Pack Updates

October 2023 updates to the policy packs. New vulnerability risk ranking tool and updated Statement of Applicability.  

PCI DSS SAQ A Changes in Version 4 - A Comprehensive Overview

PCI V4's New SAQ A - Everything you need to know

For merchants who process card payments exclusively through a third-party payment gateway, SAQ A is the simplest and easiest way to achieve compliance. Many of my customers have managed to limit the...

PCI V4's New SAQ A - Everything you need to know

For merchants who process card payments exclusively through a third-party payment gateway, SAQ A is the simplest and easiest way to achieve compliance. Many of my customers have managed to limit the...