Payment Card Industry Compliance Reports

PCI in the cloud: Compliance guide
sponsored by TechTarget Security
EGUIDE: Adhering to the requirements of the PCI DSS, especially in a cloud computing environment, is no easy task and unfortunately there is no one-size-fits all approach. This guide offers expert insight on PCI in the cloud as well as key guidance to help you navigate through the cloud to meet compliance goals.
Posted: 26 Apr 2012 | Published: 26 Apr 2012

TechTarget Security

Identity Finder Enterprise Suite 4.5
sponsored by Identity Finder, LLC
TRIAL SOFTWARE: Identity Finder accurately finds and allows remediation of sensitive data across desktops, laptops, servers, databases, and websites. This can be performed agent or agentlessly with full dynamic policy and reporting capability.
Posted: 26 Jul 2010 | Premiered: 26 Jul 2010

Identity Finder, LLC

Achieving PCI compliance with Dell SecureWorks' security services
sponsored by DellEMC and Intel®
WHITE PAPER: It is imperative that your organization meets the security requirements of PCI DSS and other compliance measures in order to ensure that your sensitive data is protected. View this paper to discover how a leading security provider can help secure your network while ensuring compliance.
Posted: 18 May 2011 | Published: 18 May 2011

DellEMC and Intel®

E-Guide: Assessment Success: PCI DSS Standards and Secure Data Storage
sponsored by IBM
EGUIDE: In this e-guide, our expert will share some tactical advice to help organizations simplify the assessment process by streamlining their data storage practices and reducing PCI DSS assessment scope. Continue reading this e-guide to learn more about how to simplify the assessment process of PCI DSS standards and secure data storage.
Posted: 22 Mar 2011 | Published: 22 Mar 2011

IBM

Profiting from PCI Compliance
sponsored by IBM
WHITE PAPER: This paper explores the efficiency gains of building a strategy designed around PCI compliance and discusses the value of obtaining outside support in your compliance efforts; it also examines potential vendor qualifications.
Posted: 13 Mar 2009 | Published: 01 Sep 2007

IBM

PCI compliance in the cloud: Can cloud service providers manage PCI?
sponsored by TechTarget Security
EGUIDE: Outsourcing credit card processing has emerged as a sensible solution for staying compliant with Payment Card Industry (PCI) demands, as well as a great way to cost-effectively cut down on risk.Read this expert guide to learn how outsourcing can help make life easier with a number of benefits.
Posted: 25 Apr 2013 | Published: 25 Apr 2013

TechTarget Security

Case Study: HyTrust Helps a Regional Nature and Science Museum Gain the Benefits of Virtualization
sponsored by HyTrust
CASE STUDY: With a series of servers that must comply with all the PCI standards, a regional museum needed a tool that assisted with securing and documenting PCI compliance. Access this resource for a case study of the museum's implementation of the HyTrust Appliance and reduced the burden of PCI compliance.
Posted: 01 Jul 2011 | Published: 01 Jul 2011

HyTrust

Strategies to Maintain PCI DSS Compliance
sponsored by GeoTrust, Inc.
EGUIDE: This e-guide outlines strategies for streamlining key PCI DSS processes to ensure that comprehensive compliance is achieved efficiently – for maximum business benefit.
Posted: 23 Jul 2013 | Published: 23 Jul 2013

GeoTrust, Inc.

Overcoming the Three Biggest PCI Challenges
sponsored by Alert Logic
PRESENTATION TRANSCRIPT: PCI is expensive and difficult to sustain, and many breaches occur after passing an audit. Read this presentation transcript, based on the wencast of the same name, and discover how a cloud-based solution addresses the top 3 pain points and common pitfalls of PCI compliance.
Posted: 20 Aug 2009 | Published: 19 Aug 2009

Alert Logic

Quick Dirty Dozen PCI Compliance Simplified
sponsored by AT&T Cybersecurity
WEBCAST: Maintaining, verifying, and demonstrating compliance with the PCI-DSS standard is far from a trivial exercise. Attend this webinar to find out how to achieve quick and dirty PCI compliance – without getting your hands dirty.
Posted: 12 Jul 2013 | Premiered: Jul 12, 2013

AT&T Cybersecurity