PCI DSS Annual Compliance Requirements - (Vulnerability Scanning, Penetration Testing and Audit)

Sdílet
Vložit
  • čas přidán 10. 12. 2020
  • Payment Card Industry Data Security Standard (PCI DSS) audits are required to be performed annually by organizations. These audits are performed by a Qualified Security Assessor. The audits are mandated by major credit card companies and failure to comply with them will have severe consequences for businesses. The PCI Council has drawn out a set of requirements that organizations like you need to follow to comply with the Security Standard. Detailing the set requirements, VISTA InfoSec has come up with an interesting video explaining the PCI-DSS Annual Audit Requirements. This is an informative video that will help you adopt best practices and comply with the requirements set by the PCI Council. Stay tuned to our video as we share all details pertaining to the ASV Reports, Internal VA, Wireless Scanning, and Internal & External Penetration Testing that are required to be performed in the Annual Audit.
    If you find this video interesting and wish to learn more about the Audit process or have any queries regarding the same, then do drop us a comment in the comment section below. We would be more than happy to educate you more on it and clear all your doubts. You can subscribe to our channel for more videos on Information Security and Compliance Standards. Do like, share, and comment on our video, if you find it informative and useful to you.
    #pciaudit #pci #pciauditrequirements
    *************************************************
    Stay Connected
    🐥Twitter: / vistainfosec
    🛄 Linkedln: / vistainfosec
    👍 Facebook: / vistainfosec
    ***************************************************
    More Free Resources
    Blog: ► www.vistainfosec.com/blog/
    Webinars: ► www.vistainfosec.com/webinar.php
    For more about VISTA InfoSec: www.vistainfosec.com/
    Contact us today: www.vistainfosec.com/contact-...
    Phone Number: +1-415-513-5261(USA)
    +91 9987244769 (India)
    +65-3129-0397(Singapore)
    Email: info@vistainfosec.com
  • Věda a technologie

Komentáře • 23

  • @adla6773
    @adla6773 Před rokem

    Hello and happy holidays, compliments of the season, please does anyone have an example of PCI INCIDENT RESPONSE PLAN TABLE TOP EXERCISE SCENARIO

    • @Vistainfosecofficial
      @Vistainfosecofficial  Před rokem

      Incident response plans have to be tested. Though Table top testing process is widely used, it is considered least effective due to inherent limitations and has to be interposed with regular live testing as well. All incident response testing plans including Table Top testing has to be done with well defined use cases which addresses all the scenarios identified in the BIA and not be random or short sighted such as just putting a route in a router to confirm whether site failover works. M planning to keep a session on Business Continuity where I will try and address the points you raised.. Hope this helps.

  • @Kritika20066
    @Kritika20066 Před 2 lety

    This is amazing

  • @kaoutaroukdim1801
    @kaoutaroukdim1801 Před rokem

    What are the certificates that will allow me to become a QSA, knowing that I have no previous knowledge in this field, but from few videos of yours m quite intrested.

    • @Vistainfosecofficial
      @Vistainfosecofficial  Před rokem +1

      Any individuals need to pass the PCI Council's QSA training course and receive official certification

  • @granand
    @granand Před 3 lety +2

    Hey I am a BA, aspiring to enter Fintech area as BA as it gives me more options to get a job, Is there a way, I can get some certifications and download protocols to create requirements.. I tried searching all net but found none, can you help me. I am telecom guy (years ago) and good in interpreting 3gpps specs.. For many years now I am doing generalist but I am keen as I see some stability in this market. Any help is appreciated

    • @Vistainfosecofficial
      @Vistainfosecofficial  Před 3 lety +1

      Hello, thank you for your query. As a company, we are focused only in the InfoSec and CyberSecurity areas and therefore not in a position to give you any authoritative advice of shifting as a BA into the Fintech arena. I suggest you to reach out to other industry professionals in your circle or perhaps on LinkedIn. Our best wishes to you for your career aspirations. Stay Safe.

  • @stephenjames8107
    @stephenjames8107 Před 2 lety

    Is an e-directory within the scope of a PCI audit?

    • @Vistainfosecofficial
      @Vistainfosecofficial  Před 2 lety

      As long as the e-directory doesn't contain card data, it is in scope... if the directory contains only privacy data, then not in scope

  • @user-rs7ub1vl8b
    @user-rs7ub1vl8b Před 3 měsíci

    As we are going to PCI DSS lev 2 certification first time , so my question is can we do ASV Scanning and Pen test internally by choosing opern source tool or is it mandatory to have outside vendor for this both test scan in PCI DSS lev 2.

    • @Vistainfosecofficial
      @Vistainfosecofficial  Před 3 měsíci

      For PCI DSS Level 2, businesses must:
      1.Conduct quarterly network vulnerability scans by a PCI Security Standards Council-recognized Approved Scanning Vendor (ASV).
      2. Complete a penetration test.
      3.Use an external ASV for these scans, not internal open-source tools.
      4.Note that the ASV process involves a rigorous remote test on the PCI Security Standards Council’s infrastructure.
      5.Consult a PCI DSS Qualified Security Assessor or the PCI Security Standards Council for further guidance.

    • @user-rs7ub1vl8b
      @user-rs7ub1vl8b Před 2 měsíci +1

      @@Vistainfosecofficial the major concern is mine was as my organisation is small and not so much payment things we are going to do, just asking in the context of financial and technical perspective can we do this internally ASV scanning and pent test and at the end of the year we can do this from outside external vendor from the PCI DSS approved vendors.

    • @Vistainfosecofficial
      @Vistainfosecofficial  Před 2 měsíci

      @@user-rs7ub1vl8b Thank you for your follow-up. We understand the concerns of smaller organizations regarding cost and resources.
      However, PCI DSS Level 2 requirements are mandatory to ensure necessary security for everyone.
      Internal scans and penetration tests are valuable, but cannot replace the external ones required by PCI DSS.
      Approved vendors provide an unbiased, expert assessment.
      Plan for these external costs in your budget to ensure compliance and protect customer data. There may be ways to supplement with internal monitoring alongside the annual requirement.
      Let's discuss this further - please reach out to our team or a Qualified Security Assessor for tailored guidance.

  • @elliotjim1351
    @elliotjim1351 Před 2 lety

    If I decide to store credit cards in my database, will I need to have PCI audits?

    • @Vistainfosecofficial
      @Vistainfosecofficial  Před 2 lety

      Yup... any process that stores/ processes / transmits card data needs to get PCI Compliant.

    • @elliotjim1351
      @elliotjim1351 Před 2 lety

      @@Vistainfosecofficial Thanks for the quick reply

  • @josbutler8898
    @josbutler8898 Před 2 lety

    How often are PCI audits required?

  • @masterdarry8836
    @masterdarry8836 Před 3 lety +1

    HOW CAN I GET MY PCI CARD BECAUSE I AM HERE IN PHILIPPINES

    • @Vistainfosecofficial
      @Vistainfosecofficial  Před 3 lety

      m sorry, m not clear on what you are looking for. Please do drop in an email on info[at]vistainfosec.com. Replace the [at] with the @ sign before sending the email

  • @faizankhanseo4639
    @faizankhanseo4639 Před 3 měsíci

    Is isms required for PCi DSS??

    • @Vistainfosecofficial
      @Vistainfosecofficial  Před 3 měsíci

      While an ISMS isn’t strictly required for PCI DSS compliance, it is highly recommended. The ISMS and the PCI DSS are two separate standards, each with its own set of requirements. PCI DSS provides the ‘what’ (the specific security requirements), while an ISMS, like ISO 27001, offers a structured framework for achieving and maintaining the ‘how’.