Managing Firewall Security for PCI DSS Compliance

Описание к видео Managing Firewall Security for PCI DSS Compliance

http://www.athenasecurity.net
David Hurst, CTO of Athena Security, discusses the importance of reviewing firewall configurations as a part of PCI compliance assessments. He shares some easy tips to ensure that your firewalls are ready for PCI testing, including the most common controls flagged in a PCI firewall security review, what evidence you can provide to prove your data environment is secure, and what tools and methods your auditor is using to evaluate your PCI compliance.

Комментарии

Информация по комментариям в разработке