Manage firewall security for PCI DSS compliance

Manage firewall security for PCI DSS compliance

HomeathenasecurityManage firewall security for PCI DSS compliance
Manage firewall security for PCI DSS compliance
ChannelPublish DateThumbnail & View CountDownload Video
Channel Avatar athenasecurity2010-09-03 19:14:42 Thumbnail
40,883 Views
http://www.athenasecurity.net
David Hurst, CTO of Athena Security, discusses the importance of assessing firewall configurations as part of PCI compliance assessments. He shares some simple tips to ensure your firewalls are ready for PCI testing, including the most common controls highlighted in a PCI firewall security assessment, what evidence you can provide to show your data environment is secure, and what tools and methods your auditor uses. use to evaluate your PCI compliance.

Please take the opportunity to connect and share this video with your friends and family if you find it helpful.