How PCI Pal Solved AllSaints PCI Compliance Challenges

Size: px
Start display at page:

Download "How PCI Pal Solved AllSaints PCI Compliance Challenges"

Transcription

1 How PCI Pal Solved AllSaints PCI Compliance Challenges Genesys CX18 Nashville, TN USA Grafton Potter VP of Sales, North America

2 We ll Be Covering PCI Compliance in the Contact Center What was AllSaints Compliance Problem? The Solution The Results About PCI Pal Q&A Genesys CX18 Nashville

3 !" # "$%&!#'!"( $)*+!,%) *- "%&.)% $#/0%1( "*'.(!*1" -*) &*1(#&( &%1(%)" #1, 2."!1%""%" (#3!14 5#), 6*( 7)%"%1( $#/0%1(": ;% *--%) 2."!1%""%" # ".!(% *- 4'*2#''/< #&&%""!2'% &'*., "*'.(!*1",%"!41%, (*,%"&*$% (=%!) $#/0%1( %1+!)*10%1(" -)*0 (=% )%>.!)%0%1(" *- 87#/0%1( A%&.)!(/ A(#1,#),9: B;A C'*2#' 5'*.,!1-)#"().&(.)% D%+%'FEF5%)(!-!%, D%+%' E 5%)(!-!%,

4 PCI COMPLIANCE IN THE CONTACT CENTER

5 !"#$%&'$&()*+,-./#$&"-++#.0#12"#$3"(+#$#.4,5(.)#.2! who is responsible for the payment gateway used to take payments online and by phone? #&())#5/#$ '.72(5#$ &(.2-/2$&#.2#5 &-56"(+6#5$%5#7#.2 &-56"(+6#5$%5#7#.2$ &-56"(+6#5$8(2$%5#7#.2$! and would they know how it s configured?

6 !"#$%&'()*'(+,-.%/0!"#$%&'&(%$#)% *"++&(%,-./012!"#$%&'&(%$#)% 3,.%%1&(%,-./012 (%/",40-1& 3-+#40-1$ *+%"1&(--) )%14 Broken recordings Technically difficult Legacy Data Solution Diminished morale Mystery silence Inaccurate Expensive Impractical Manual for Agents Agent still hearing Technically difficult Difficult to maintain Other regulation Lawsuit Protection Customer care reduced

7 CASE STUDY

8 The evolution of customer experience

9 ! Choppy customer journey! Disjointed systems! Time-consuming payments for both agent and customer! Evaluated Pause and Resume and Payment IVR! Used PED s but agent was still exposed Genesys CX18 Nashville

10 ! Descope the environment from PCI! Seamless experience for the agent and customer! No interruption between agent and customer! All calls fully recorded, no pause & resume! API integration with Payment Gateway, CRM/ERP systems Genesys CX18 Nashville

11 ! PCI DSS Compliance by descoping the environment! 2/3 reduction in how long it takes to process a phone sale! Made Agent s job easier, efficient & compliant! Enhanced customer experience! Customer confidence (ECOM experience over the phone) Genesys CX18 Nashville

12 The PCI Pal Solution How does it work?

13 PCI Pal Agent Assist Demo Genesys CX18 Nashville

14 Why PCI Pal? Compliance and Customer Experience PCI DSS PCI Pal are a PCI DSS Level 1 Service Provider Full De- Scope Sensitive financial data is removed from the Contact center achieving SAQ-A Secure Customer Journey Simple, secure and streamlined payment process. AWS Global Cloud Cloud based deployment offers an elegant and non-invasive solution Reliability PCI Pal has an impressive % up time ensuring our customers get the best service Contact Center Solutions from Contact Center People PCI Pal prides itself on our contact center origins. Our solution was born off the back of an internal requirement. This gives us unique insight into the challenges contact center's face. We don t try and a shoehorn a solution, but work closely to assess the best way to solve PCI within budgetary and network constraints.

15 Q&A THANK YOU FOR JOINING US TODAY Come by our booth in the Partner Pavilion for a demo

16 PCI Pal Customers

17 PCI Security Standards Manufacturers PCI PTS Pin Entry Devices Software Developers PCI PA-DSS Payment applications Merchants & Service providers PCI DSS Secure environments PCI security & compliance P2PE Genesys CX18 Nashville

18 Card use continues to grow Card Payments by Region, *PNC Payment Solutions News Genesys CX18 Nashville

19 What is the true cost of a breach? Internal costs External costs Introduction of stricter security procedures Disciplinary action against employees Increase in workloads to resolve & prevent issues Loss of employee motivation Staff losses (to join other companies/competitors) Potential resignation of a decision maker Loss of customer confidence Damage to reputation Direct financial loss Financial penalty from sector body or government Loss of shareholder value/share price

20 Customers who trust you will Customers who lose trust in you will Buy more Recommend to friends/family/colleagues Share positive views on social media Defend your brand Pay more Stop buying Openly criticize you Post negative views on social media Complain about cost Sell shares Buy shares

21 What is De-scoping? taking the card payment without handling the card data De-scoping for ECOM payments Genesys CX18 Nashville

22 Agent Assist The Benefits $" 8'(/0*+$#)$216/*772)6&1(%9') '556/6'+/2):2);<=><?)%+) 1*2&'+$)/*77#3 #6&17'A)#'/"(')*+,) #$('*&76+',)1*2&'+$) 1(%/'##3 &'(()*+,-./0)1, ,94:);<* /%++'/$',)$0(%".0%"$)$0') 1*2&'+$)1(%/'##3 #" 4%)$(*/'#)%5)56+*+/6*7),*$*) *(')/*1$"(',)#%)('/%(,6+.) /*+)/%+$6+"')+%(&*7723 Genesys CX18 Nashville

23 REDO THIS SLIDE SIMPLE are there alternative phone payment options available to merchants striving for security and compliance? Yes. De-Scoping.

24 Secure Agent Assisted Payments Compliance is an enabler to doing more business Use technology to reduce risk and de-scope your payment environment Get your agents to promote how serious you are about protecting your customers data Genesys CX18 Nashville

25 Secure, Agent-assisted Payments No need to break the conversation Keypad entry of card details Nurturing and reassuring for best possible customer experience

26 De-scoping phone payments with Agent Assist Genesys CX18 Nashville

27 PCI Security Standards The phone payment security landscape is changing due to the PCI DSS PAYMENT CARD INDUSTRY DATA SECURITY STANDARD Genesys CX18 Nashville

SIP Trunks. PCI compliance paired with agile and cost-effective telephony

SIP Trunks. PCI compliance paired with agile and cost-effective telephony SIP Trunks PCI compliance paired with agile and cost-effective telephony What is PCI DSS compliance? What does this mean for you? The Payment Card Industry Data Security Standard (PCI DSS) is the proprietary

More information

Validated P2PE for Reduced Compliance Scope, More Peace-of-Mind

Validated P2PE for Reduced Compliance Scope, More Peace-of-Mind Validated P2PE for Reduced Compliance Scope, More Peace-of-Mind Customers believe companies are 70% responsible for guarding their information. 1 Whether you re prepared or not, data breaches happen. There

More information

Merchant Guide to PCI DSS

Merchant Guide to PCI DSS 0800 085 3867 www.cardpayaa.com Merchant Guide to PCI DSS Contents What is PCI DSS and why was it introduced?... 3 Who needs to become PCI DSS compliant?... 3 Card Pay from the AA Simple PCI DSS - 3 step

More information

Introducing. Worldpay Total. Worldpay international omni-channel payment solution

Introducing. Worldpay Total. Worldpay international omni-channel payment solution Introducing Worldpay Total Worldpay international omni-channel payment solution All your channels, connected Whatever the sales channel, however your customers want to pay, Worldpay Total has it covered.

More information

Guide for QSAs: How to secure contact center phone payments

Guide for QSAs: How to secure contact center phone payments Guide for QSAs: How to secure contact center phone payments The current strategies being used to meet PCI Data Security Standards in contact centers. But which ones work, and which ones should you suggest

More information

What is ISO ISMS? Business Beam

What is ISO ISMS? Business Beam 1 Business Beam Contents 2 Your Information is your Asset! The need for Information Security? About ISO 27001 ISMS Benefits of ISO 27001 ISMS 3 Your information is your asset! Information is an Asset 4

More information

PCI DSS 3.1 is here. Are you ready? Mike Goldgof Sr. Director Product Marketing

PCI DSS 3.1 is here. Are you ready? Mike Goldgof Sr. Director Product Marketing PCI DSS 3.1 is here. Are you ready? Mike Goldgof Sr. Director Product Marketing 1 WhiteHat Security Application Security Company Leader in the Gartner Magic Quadrant Headquartered in Santa Clara, CA 320+

More information

Top Five Privacy and Data Security Issues for Nonprofit Organizations

Top Five Privacy and Data Security Issues for Nonprofit Organizations Top Five Privacy and Data Security Issues for Nonprofit Organizations Julia K. Tama, Esq. Jeffrey S. Tenenbaum, Esq. Association of Corporate Counsel Nonprofit Organizations Committee Legal Quick Hit MAY

More information

PCI compliance the what and the why Executing through excellence

PCI compliance the what and the why Executing through excellence PCI compliance the what and the why Executing through excellence Tejinder Basi, Partner Tarlok Birdi, Senior Manager May 27, 2009 Agenda 1. Introduction 2. Background 3. What problem are we trying to solve?

More information

A Perfect Fit: Understanding the Interrelationship of the PCI Standards

A Perfect Fit: Understanding the Interrelationship of the PCI Standards A Perfect Fit: Understanding the Interrelationship of the PCI Standards 9/5/2008 Agenda Who is the Council? Goals and target for today s Webinar Overview of the Standards and who s who PCI DSS PA-DSS PED

More information

GUIDE TO STAYING OUT OF PCI SCOPE

GUIDE TO STAYING OUT OF PCI SCOPE GUIDE TO STAYING OUT OF PCI SCOPE FIND ANSWERS TO... - What does PCI Compliance Mean? - How to Follow Sensitive Data Guidelines - What Does In Scope Mean? - How Can Noncompliance Damage a Business? - How

More information

Ways Global FOR RETAIL

Ways Global FOR RETAIL 5 Ways Global RETAILERS Protect THEIR CUSTOMER Data In the new digital environment, keeping pace with security is the new reality Digital disruption over the last decade has impacted how retailers communicate,

More information

PCI Compliance: It's Required, and It's Good for Your Business

PCI Compliance: It's Required, and It's Good for Your Business PCI Compliance: It's Required, and It's Good for Your Business INTRODUCTION As a merchant who accepts payment cards, you know better than anyone that the war against data fraud is ongoing and escalating.

More information

PCI DSS Addressing Cyber-Security Threats. ETCAA June Gabriel Leperlier

PCI DSS Addressing Cyber-Security Threats. ETCAA June Gabriel Leperlier Welcome! PCI DSS Addressing Cyber-Security Threats ETCAA June 2017 - Gabriel Leperlier Short Bio Current Position Head of Continental Europe Advisory Services at Verizon. Managing 30+ GRC/PCI/Pentest Consultants

More information

Advanced Certifications PA-DSS and P2PE. Erik Winkler, VP, ControlCase

Advanced Certifications PA-DSS and P2PE. Erik Winkler, VP, ControlCase Advanced Certifications PA-DSS and P2PE Erik Winkler, VP, ControlCase ControlCase Annual Conference Miami, Florida USA 2017 PCI Family of Standards Ecosystem of payment devices, applications, infrastructure

More information

How to Secure Contact Center Phone Payments

How to Secure Contact Center Phone Payments How to Secure Contact Center Phone Payments Strategies being used to reduce fraud risk and the scope of PCI DSS compliance within Contact Centers But which ones work? Click: tellmemoreus@eckoh.com Call:

More information

Cisco CloudCenter Use Case Summary

Cisco CloudCenter Use Case Summary Cisco CloudCenter Use Case Summary Overview IT organizations often use multiple clouds to match the best application and infrastructure services with their business needs. It makes sense to have the freedom

More information

C106: DEMO OF THE INFORMATION SECURITY MANAGEMENT SYSTEM - ISO: 27001:2005 AWARENESS TRAINING PRESENTATION KIT

C106: DEMO OF THE INFORMATION SECURITY MANAGEMENT SYSTEM - ISO: 27001:2005 AWARENESS TRAINING PRESENTATION KIT C106: DEMO OF THE INFORMATION SECURITY MANAGEMENT SYSTEM - ISO: 27001:2005 AWARENESS TRAINING PRESENTATION KIT Buy: http://www.globalmanagergroup.com/iso27001training.htm Chapter-1.0 CONTENTS OF ISO 27001-2005

More information

Section 3.9 PCI DSS Information Security Policy Issued: November 2017 Replaces: June 2016

Section 3.9 PCI DSS Information Security Policy Issued: November 2017 Replaces: June 2016 Section 3.9 PCI DSS Information Security Policy Issued: vember 2017 Replaces: June 2016 I. PURPOSE The purpose of this policy is to establish guidelines for processing charges on Payment Cards to protect

More information

Introduction to AWS GoldBase

Introduction to AWS GoldBase Introduction to AWS GoldBase A Solution to Automate Security, Compliance, and Governance in AWS October 2015 2015, Amazon Web Services, Inc. or its affiliates. All rights reserved. Notices This document

More information

6 Vulnerabilities of the Retail Payment Ecosystem

6 Vulnerabilities of the Retail Payment Ecosystem 6 Vulnerabilities of the Retail Payment Ecosystem FINANCIAL INSTITUTION PAYMENT GATEWAY DATABASES POINT OF SALE POINT OF INTERACTION SOFTWARE VENDOR Table of Contents 4 7 8 11 12 14 16 18 Intercepting

More information

Perfect Balance of Public and Private Cloud

Perfect Balance of Public and Private Cloud Perfect Balance of Public and Private Cloud Delivered by Fujitsu Introducing A unique and flexible range of services, designed to make moving to the public cloud fast and easier for your business. These

More information

COMPLETING THE PAYMENT SECURITY PUZZLE

COMPLETING THE PAYMENT SECURITY PUZZLE COMPLETING THE PAYMENT SECURITY PUZZLE An NCR white paper INTRODUCTION With the threat of credit card breaches and the overwhelming options of new payment technology, finding the right payment gateway

More information

How PayPal can help colleges and universities reduce PCI DSS compliance scope. Prepared by PayPal and Sikich LLP.

How PayPal can help colleges and universities reduce PCI DSS compliance scope. Prepared by PayPal and Sikich LLP. How PayPal can help colleges and universities reduce PCI DSS compliance scope. Prepared by PayPal and Sikich LLP. Reduce time and resources needed for PCI DSS compliance. Campus merchants want to offer

More information

How to Take your Contact Centre Out of Scope for PCI DSS. Reducing Cost and Risk in Credit Card Transactions for Contact Centres

How to Take your Contact Centre Out of Scope for PCI DSS. Reducing Cost and Risk in Credit Card Transactions for Contact Centres How to Take your Contact Centre Out of Scope for PCI DSS Reducing Cost and Risk in Credit Card Transactions for Contact Centres 1 2 Contents 4 Executive Summary 6 PCI DSS Background 8 PCI DSS What s Involved

More information

Making the Move to IP Telephony. Revolution, Evolution or Both?

Making the Move to IP Telephony. Revolution, Evolution or Both? Making the Move to IP Telephony Revolution, Evolution or Both? Agenda Welcome Is it the Right Time for IP Telephony? Migrating from TDM Forms of IP Telephony Is Your Network Ready? State of the Telecom

More information

AND FINANCIAL CYBER FRAUD INSTITUTIONS FROM. Solution Brief PROTECTING BANKING

AND FINANCIAL CYBER FRAUD INSTITUTIONS FROM. Solution Brief PROTECTING BANKING PROTECTING BANKING AND FINANCIAL INSTITUTIONS FROM CYBER FRAUD Enabling the financial industry to become proactively secure and compliant Overview In order to keep up with the changing digital payment

More information

Autoresponder Secrets Page 1

Autoresponder Secrets Page 1 Autoresponder Secrets Page 1 Table of Contents Introduction... 3 Why You Need An Autoresponder... 5 Securing Your Autoresponder Marketing System... 7 Top Autoresponder Providers... 11 Moving Forward...

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire P2PE and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire P2PE and Attestation of Compliance Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire P2PE and Attestation of Compliance Merchants using Hardware Payment Terminals in a PCI SSC-Listed P2PE Solution Only No

More information

How to Complete Your P2PE Self-Assessment Questionnaire

How to Complete Your P2PE Self-Assessment Questionnaire How to Complete Your P2PE Self-Assessment Questionnaire Compliance with the Payment Card Industry Data Security Standards (PCI DSS) is one of the best ways to protect your business and your customers from

More information

Disaster Recovery Is A Business Strategy

Disaster Recovery Is A Business Strategy Disaster Recovery Is A Business Strategy A White Paper By Table of Contents Preface Disaster Recovery Is a Business Strategy Disaster Recovery Is a Business Strategy... 2 Disaster Recovery: The Facts...

More information

Compliance with CloudCheckr

Compliance with CloudCheckr DATASHEET Compliance with CloudCheckr Introduction Security in the cloud is about more than just monitoring and alerts. To be truly secure in this ephemeral landscape, organizations must take an active

More information

PCI DSS COMPLIANCE 101

PCI DSS COMPLIANCE 101 PCI DSS COMPLIANCE 101 Pavel Kaminsky PCI QSA, CISSP, CISA, CEH, Head of Operations at Seven Security Group Information Security Professional, Auditor, Pentester SEVEN SECURITY GROUP PCI QSA Сompany Own

More information

VANGUARD POLICY MANAGERTM

VANGUARD POLICY MANAGERTM VANGUARD TM VANGUARD dramatically reduces security risks and improves regulatory compliance, minimizing the need for expensive remediation, while increasing staff productivity. Policy Manager provides

More information

The Future of PCI: Securing payments in a changing world

The Future of PCI: Securing payments in a changing world The Future of PCI: Securing payments in a changing world Lauren Holloway 2014 Nature of the Threat About the Council PCI DSS Updates Staying Secure How You Can Participate In Closing Agenda Nature of the

More information

The PCI Security Standards Council PCI DSS Virtualization Webinar

The PCI Security Standards Council PCI DSS Virtualization Webinar The PCI Security Standards Council PCI DSS Virtualization Webinar Bob Russo, General Manager Kurt Roemer, Citrix Systems, PCI SSC Virtualization SIG Chair June 2011 Agenda Introductions Council & Virtualization

More information

Disk Encryption Buyers Guide

Disk Encryption Buyers Guide Briefing Paper Disk Encryption Buyers Guide Why not all solutions are the same and how to choose the one that s right for you.com CommercialSector Introduction We have written this guide to help you understand

More information

Section 1: Assessment Information

Section 1: Assessment Information Section 1: Assessment Information Instructions for Submission This document must be completed as a declaration of the results of the merchant s self-assessment with the Payment Card Industry Data Security

More information

ServCloud. Servion Global Solutions

ServCloud. Servion Global Solutions ServCloud 1 In today s evolving interaction landscape, the power of experience is in the hands of customers. They dictate when, where, and how they want to interact with the enterprise 2 Traditionally

More information

POLICY MANAGER VANGUARD POLICY MANAGER (AUDIT/COMPLIANCE)

POLICY MANAGER VANGUARD POLICY MANAGER (AUDIT/COMPLIANCE) POLICY MANAGER VANGUARD POLICY MANAGER (AUDIT/COMPLIANCE) VANGUARD POLICY MANAGER dramatically reduces security risks and improves regulatory compliance, minimizing the need for expensive remediation,

More information

Navigating the PCI DSS Challenge. 29 April 2011

Navigating the PCI DSS Challenge. 29 April 2011 Navigating the PCI DSS Challenge 29 April 2011 Agenda 1. Overview of Threat and Compliance Landscape 2. Introduction to the PCI Security Standards 3. Payment Brand Compliance Programs 4. PCI DSS Scope

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Self-Assessment Questionnaire P2PE For use with PCI DSS Version 3.2.1 July 2018 Section 1: Assessment Information Instructions

More information

Tieto Compliance Cloud For a more secure IT environment

Tieto Compliance Cloud For a more secure IT environment Tieto Compliance Cloud For a more secure IT environment Tieto Compliance Cloud (TiCC) is a platform that helps you comply with regulatory demands, without having to host your own servers or lower your

More information

VANGUARD Policy Manager TM

VANGUARD Policy Manager TM Compliance Endures that RACF commands comply with company policy Remediation Provides proactive enforcement, corrects commands in accordance with corporate policies Auditing Provides and audit trail within

More information

Evolution of Cyber Attacks

Evolution of Cyber Attacks Update from the PCI Security Standards Council Troy Leach, CTO, PCI Security Standards Council Evolution of Cyber Attacks Viruses Worms Trojan Horses Custom Malware Advanced Persistent Threats 1 Modern

More information

Got Scary Data? Halloween data quality tip sheet. take your data from bone-chilling to bona fide with these 7 steps

Got Scary Data? Halloween data quality tip sheet. take your data from bone-chilling to bona fide with these 7 steps Got Scary Data? Halloween data quality tip sheet take your data from bone-chilling to bona fide with these 7 steps Step 1: Promote a Pumpkin King The first step towards data quality nirvana is to assign

More information

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Introduction Manage Engine Desktop Central is part of ManageEngine family that represents entire IT infrastructure

More information

Heading Text. Manage your Organization s Governance, Risks, and Compliance Requirements and Transform your Business Potential with SAP GRC

Heading Text. Manage your Organization s Governance, Risks, and Compliance Requirements and Transform your Business Potential with SAP GRC Heading Text Manage your Organization s Governance, Risks, and Compliance Requirements and Transform your Business Potential with SAP GRC Why Governance, Risk Management, and Compliance? Unidentified risks

More information

Cipherithm LLC 2013 PCI SSC North America Community Meeting Notes

Cipherithm LLC 2013 PCI SSC North America Community Meeting Notes Cipherithm LLC 2013 PCI SSC North America Community Meeting Notes A Cipherithm White Paper Document Version 1.00 Publish date: Sept 30, 2013 DISCLAIMER This publication is proprietary and confidential

More information

SYMANTEC DATA CENTER SECURITY

SYMANTEC DATA CENTER SECURITY SYMANTEC DATA CENTER SECURITY SYMANTEC UNIFIED SECURITY STRATEGY Users Cyber Security Services Monitoring, Incident Response, Simulation, Adversary Threat Intelligence Data Threat Protection Information

More information

2012PHILIPPINES ECC International :: MALAYSIA :: VIETNAM :: INDONESIA :: INDIA :: CHINA

2012PHILIPPINES ECC International :: MALAYSIA :: VIETNAM :: INDONESIA :: INDIA :: CHINA Effective Data Security Measures on Payment Cards through PCI DSS 2012PHILIPPINES ECC International :: MALAYSIA :: VIETNAM :: INDONESIA :: INDIA :: CHINA Learning Bites Comprehend the foundations, requirements,

More information

LEADING WITH GRC. Common Controls Framework. Sundar Venkat, Sr. Director Technology Compliance Salesforce

LEADING WITH GRC. Common Controls Framework. Sundar Venkat, Sr. Director Technology Compliance Salesforce LEADING WITH GRC Common Controls Framework Sundar Venkat, Sr. Director Technology Compliance Salesforce Forward-Looking Statements Statement under the Private Securities Litigation Reform Act of 1995:

More information

Steps to Eradicate Text Messaging Risk

Steps to Eradicate Text Messaging Risk Steps to Eradicate Text Messaging Risk Use Text Messaging More While Reducing Your Organization s Compliance, Legal and Reputational Risk The popularity of text messaging is growing every year, and many

More information

RSA Solution Brief. The RSA Solution for Cloud Security and Compliance

RSA Solution Brief. The RSA Solution for Cloud Security and Compliance The RSA Solution for Cloud Security and Compliance The RSA Solution for Cloud Security and Compliance enables enduser organizations and service providers to orchestrate and visualize the security of their

More information

Enhancing Security With SQL Server How to balance the risks and rewards of using big data

Enhancing Security With SQL Server How to balance the risks and rewards of using big data Enhancing Security With SQL Server 2016 How to balance the risks and rewards of using big data Data s security demands and business opportunities With big data comes both great reward and risk. Every company

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire P2PE and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire P2PE and Attestation of Compliance Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire P2PE and Attestation of Compliance Merchants using Hardware Payment Terminals in a PCI SSC-Listed P2PE Solution Only No

More information

STARTING YOUR PCI COMPLIANCE JOURNEY

STARTING YOUR PCI COMPLIANCE JOURNEY STARTING YOUR PCI COMPLIANCE JOURNEY 1 Contents Intro... 3 A Beginner s Guide to PCI Compliance... 4 PCI DSS 3.2: What s New?... 6 What are Merchant Levels?...8 Which Self-Assessment Questionnaire (SAQ)

More information

UC SAN DIEGO 2018 MERCHANT PCI DSS CYCLE

UC SAN DIEGO 2018 MERCHANT PCI DSS CYCLE UC SAN DIEGO 2018 MERCHANT PCI DSS CYCLE AGENDA Where we are headed What is the PCI DSS? What are the consequences of not complying with the PCI DSS? 2018 Compliance cycle calendar Merchant processing

More information

DeMystifying Data Breaches and Information Security Compliance

DeMystifying Data Breaches and Information Security Compliance May 22-25, 2016 Los Angeles Convention Center Los Angeles, California DeMystifying Data Breaches and Information Security Compliance Presented by James Harrison OM32 5/25/2016 3:00 PM - 4:15 PM The handouts

More information

The Devil is in the Details: The Secrets to Complying with PCI Requirements. Michelle Kaiser Bray Faegre Baker Daniels

The Devil is in the Details: The Secrets to Complying with PCI Requirements. Michelle Kaiser Bray Faegre Baker Daniels The Devil is in the Details: The Secrets to Complying with PCI Requirements Michelle Kaiser Bray Faegre Baker Daniels 1 PCI DSS: What? PCI DSS = Payment Card Industry Data Security Standard Payment card

More information

Webinar: How to keep your hotel guest data secure

Webinar: How to keep your hotel guest data secure Webinar: How to keep your hotel guest data secure Securing your hotel guest data Wednesday April 18, 2018 2:00 pm ET WEBINAR HOST Joshua Molina Ed Vasko Chief Executive Officer QUESTIONS? Type them in

More information

ALIENVAULT USM FOR AWS SOLUTION GUIDE

ALIENVAULT USM FOR AWS SOLUTION GUIDE ALIENVAULT USM FOR AWS SOLUTION GUIDE Summary AlienVault Unified Security Management (USM) for AWS is a unified security platform providing threat detection, incident response, and compliance management

More information

DeliverySlip for Dental Practices

DeliverySlip for Dental Practices DeliverySlip for Dental Practices Introduction This white paper will detail why email encryption has become a must have tool for dental practices. In addition to HIPAA and Omnibus Rule compliance, it also

More information

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) banksa.com.au

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) banksa.com.au Your guide to the Payment Card Industry Data Security Standard (PCI DSS) 1 13 13 76 banksa.com.au CONTENTS Page Contents 1 Introduction 2 What are the 12 key requirements of PCIDSS? 3 Protect your business

More information

A revolutionary visual security and analytics solution

A revolutionary visual security and analytics solution A revolutionary visual security and analytics solution Vodafone Digital Buildings vodafone.com/iot/security The future is exciting. Ready? It s time to take visual surveillance to the next level Increasing

More information

Optimizing your network for the cloud-first world

Optimizing your network for the cloud-first world Optimizing your network for the cloud-first world Why performing cloud and network modernization together assures seamless, reliable user app delivery. Citrix.com ebook Align Cloud Strategy to Business

More information

SOLUTION BRIEF RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK

SOLUTION BRIEF RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK KEY BENEFITS AT A GLANCE Ensure your journey to the cloud is secure and convenient, without compromising either. Drive business agility

More information

PCI COMPLIANCE IS NO LONGER OPTIONAL

PCI COMPLIANCE IS NO LONGER OPTIONAL PCI COMPLIANCE IS NO LONGER OPTIONAL YOUR PARTICIPATION IS MANDATORY To protect the data security of your business and your customers, the credit card industry introduced uniform Payment Card Industry

More information

Security Awareness Training Courses

Security Awareness Training Courses Security Awareness Training Courses Trusted Advisor for All Your Information Security Needs ZERODAYLAB Security Awareness Training Courses 75% of large organisations were subject to a staff-related security

More information

Supporting the Idea Economy in the World of Finance: IntelliQA with HPE Mobile Center

Supporting the Idea Economy in the World of Finance: IntelliQA with HPE Mobile Center Supporting the Idea Economy in the World of Finance: IntelliQA with HPE Mobile Center Welcome Members Vivit and HPE welcome you to our Post Discover Summit 2017 http://www.vivit-worldwide.org/default.asp?page=londonsummit2017

More information

NOW! Manage ALL workloads virtual, physical and cloud from a single console!

NOW! Manage ALL workloads virtual, physical and cloud from a single console! NOW! Manage ALL workloads virtual, physical and cloud from a single console! Veeam Availability Suite 9.5 Update 3 Veeam Agent for Microsoft Windows 2.1 Veeam Agent for Linux v2 Rick Vanover Director of

More information

PCI Guidance Check-In Where are We Now? Diana

PCI Guidance Check-In Where are We Now? Diana PCI Guidance Check-In Where are We Now? Diana Kelley diana@securitycurve.com @securitycurve Agenda Quick PCI DSS level-set Changes in PCI DSS v2.0 Published SIGs 2012 SIGs Other Documents PCI DSS History

More information

Intermedia s Private Cloud Exchange

Intermedia s Private Cloud Exchange Intermedia s Private Cloud Exchange This is a practical guide to implementing Intermedia s Private Cloud Exchange on AWS. Intermedia, the world s independent provider of Hosted Exchange, and AWS, the leading

More information

Connected vehicle cloud

Connected vehicle cloud Connected vehicle cloud Commercial presentation 2018.05.17 Ericsson Connected Vehicle Cloud Commercial Presentation 2018-05-17 Page 1 The evolution of the automotive industry 2017 2020 2025 2030 A vehicle

More information

Managing Cybersecurity Risk

Managing Cybersecurity Risk Managing Cybersecurity Risk Maureen Brundage Andy Roth August 9, 2016 Managing Cybersecurity Risk Cybersecurity: The Current Legal and Regulatory Environment Cybersecurity Governance: Considerations for

More information

Cisco Enterprise Agreement

Cisco Enterprise Agreement PSODGT-1076 Cisco Enterprise Agreement John Marshall, Global Director: Cisco Enterprise Agreement strategy Vinay Nichani, WW Software Sales Cisco Spark How Questions? Use Cisco Spark to communicate with

More information

FAQs. The Worldpay PCI Program. Help protect your business and your customers from data theft

FAQs. The Worldpay PCI Program. Help protect your business and your customers from data theft The Worldpay PCI Program Help protect your business and your customers from data theft What is the Payment Card Industry Data Security Standard (PCI DSS)? Do I have to comply? The PCI DSS is a set of 12

More information

Choosing the Right Cloud Computing Model for Data Center Management

Choosing the Right Cloud Computing Model for Data Center Management Choosing the Right Cloud Computing Model for Data Center Management www.nsi1.com NETWORK SOLUTIONS INCOPORATED NS1.COM UPDATING YOUR NETWORK SOLUTION WITH CISCO DNA CENTER 1 Section One Cloud Computing

More information

A Checklist for Compliance in the Cloud 1. A Checklist for Compliance in the Cloud

A Checklist for Compliance in the Cloud 1. A Checklist for Compliance in the Cloud A Checklist for Compliance in the Cloud 1 A Checklist for Compliance in the Cloud A Checklist for Compliance in the Cloud 1 With the industrialization of hacking and the enormous impact of security breaches,

More information

Blueprint for PCI Compliance with Network Detective

Blueprint for PCI Compliance with Network Detective Blueprint for PCI Compliance with Network Detective WHITEPAPER by Win Pham, RapidFire Tools VP Development Copyright 2017 RapidFire Tools, Inc. All rights reserved. Table of Contents Target Audience...

More information

IT Audit and Risk Trends for Credit Union Internal Auditors. Blair Bautista, Director Bob Grill, Manager David Dyk, Manager

IT Audit and Risk Trends for Credit Union Internal Auditors. Blair Bautista, Director Bob Grill, Manager David Dyk, Manager IT Audit and Risk Trends for Credit Union Internal Auditors Blair Bautista, Director Bob Grill, Manager David Dyk, Manager 1 AGENDA Internet Banking Authentication ATM Security and PIN Compliance Social

More information

How Managed Service Providers Can Meet Market Growth with Maximum Uptime

How Managed Service Providers Can Meet Market Growth with Maximum Uptime How Managed Service Providers Can Meet Market Growth with Maximum Uptime The managed services provider (MSP) sector is growing rapidly. Reports estimate the market to accumulate over $240 billion by 2021,

More information

June 2012 First Data PCI RAPID COMPLY SM Solution

June 2012 First Data PCI RAPID COMPLY SM Solution June 2012 First Data PCI RAPID COMPLY SM Solution You don t have to be a security expert to be compliant. Developer: 06 Rev: 05/03/2012 V: 1.0 Agenda Research Background Product Overview Steps to becoming

More information

PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY

PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY Benchmark research sponsored by Raytheon. Independently conducted by Ponemon Institute LLC. February 2018 2018 Study on

More information

Securing intelligent networks: a guide for CISO and CIOs

Securing intelligent networks: a guide for CISO and CIOs Securing intelligent networks: a guide for CISO and CIOs 2 Securing intelligent networks: a guide for CISO and CIOs 3 93% say security is a must have or should have for customers of SD-WAN technology;

More information

Payment Card Industry Data Security Standard (PCI DSS) Payment Application Data Security Standard (PA-DSS) Summary of 2012 Feedback

Payment Card Industry Data Security Standard (PCI DSS) Payment Application Data Security Standard (PA-DSS) Summary of 2012 Feedback Payment Card Industry Data Security Standard (PCI DSS) Payment Application Data Security Standard (PA-DSS) Summary of 2012 Feedback Summary of Feedback Received for PCI DSS v2.0 and PA-DSS v2.0 August

More information

Data Sheet The PCI DSS

Data Sheet The PCI DSS Data Sheet The PCI DSS Protect profits by managing payment card risk IT Governance is uniquely qualified to provide Payment Card Industry (PCI) services. Our leadership in cyber security and technical

More information

TRACKING & MARKETING CLOUD REPORTS

TRACKING & MARKETING CLOUD REPORTS @SalesforceU EMAIL TRACKING & MARKETING CLOUD REPORTS Roche Jan. 2018 Nikki Davie Sr. Learning Consultant, Salesforce University ndavie@salesforce.com www.salesforce.com/training Copyright 2016 salesforce.com,

More information

Cloud Computing Briefing Presentation. DANU

Cloud Computing Briefing Presentation. DANU Cloud Computing Briefing Presentation Contents Introducing the Cloud Value Proposition Opportunities Challenges Success Stories DANU Cloud Offering Introducing the Cloud What is Cloud Computing? IT capabilities

More information

ISACA Kansas City Chapter PCI Data Security Standard v2.0 Overview

ISACA Kansas City Chapter PCI Data Security Standard v2.0 Overview ISACA Kansas City Chapter PCI Data Security Standard v2.0 Overview February 10, 2011 Quick Overview RSM McGladrey, Inc. Greg Schu, Managing Director/Partner Kelly Hughes, Director When considered with

More information

How will cyber risk management affect tomorrow's business?

How will cyber risk management affect tomorrow's business? How will cyber risk management affect tomorrow's business? The "integrated" path towards continuous improvement of information security Cyber Risk as a Balance Sheet Risk exposing Board and C-Levels 2018

More information

June 2013 PCI DSS COMPLIANCE GUIDE. Look out for the tips in the blue boxes if you use Fetch TM payment solutions.

June 2013 PCI DSS COMPLIANCE GUIDE. Look out for the tips in the blue boxes if you use Fetch TM payment solutions. If your business processes Visa and MasterCard debit or credit card transactions, you need to have Payment Card Industry Data Security Standard (PCI DSS) compliance. We understand that PCI DSS requirements

More information

Introduction to the PCI DSS: What Merchants Need to Know

Introduction to the PCI DSS: What Merchants Need to Know Introduction to the PCI DSS: What Merchants Need to Know Successfully managing a business in today s environment is, in its own right, a challenging feat. Uncertain economics, increasing regulatory pressures,

More information

Product Innovation. Chris Fletcher SVP Product, Worldpay ecom

Product Innovation. Chris Fletcher SVP Product, Worldpay ecom Product Innovation Chris Fletcher SVP Product, Worldpay ecom Leading product innovation Worldpay Innovates Worldpay Gateway Risk Management Alternative Payments What is innovation? Product innovation is

More information

Processing Payments Securely in the Digital World

Processing Payments Securely in the Digital World Processing Payments Securely in the Digital World Frank J. Leone, SVP, CTP Treasury Management Capital One Bank Mark Kemen Senior Business Analyst & Project Manager Cincinnati Bell William Cohn Head of

More information

2017 Annual Meeting of Members and Board of Directors Meeting

2017 Annual Meeting of Members and Board of Directors Meeting 2017 Annual Meeting of Members and Board of Directors Meeting Dan Domagala; "Cybersecurity: An 8-Point Checklist for Protecting Your Assets" Join this interactive discussion about cybersecurity trends,

More information

A QUICK PRIMER ON PCI DSS VERSION 3.0

A QUICK PRIMER ON PCI DSS VERSION 3.0 1 A QUICK PRIMER ON PCI DSS VERSION 3.0 This white paper shows you how to use the PCI 3 compliance process to help avoid costly data security breaches, using various service provider tools or on your own.

More information

Taking Government Cloud Adoption to the Next Level: In Brief. Quick tips & facts about cloud adoption from GovLoop

Taking Government Cloud Adoption to the Next Level: In Brief. Quick tips & facts about cloud adoption from GovLoop Taking Government Cloud Adoption to the Next Level: In Brief Quick tips & facts about cloud adoption from GovLoop Executive Summary With cloud firmly established in government, agencies are looking at

More information

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow

Managing Privacy Risk & Compliance in Financial Services. Brett Hamilton Advisory Solutions Consultant ServiceNow Managing Privacy Risk & Compliance in Financial Services Brett Hamilton Advisory Solutions Consultant ServiceNow 1 Speaker Introduction INSERT PHOTO Name: Brett Hamilton Title: Advisory Solutions Consultant

More information

Why you MUST protect your customer data

Why you MUST protect your customer data Why you MUST protect your customer data If you think you re exempt from compliance with customer data security and privacy laws because you re a small business, think again. Businesses of all sizes are

More information