PCIDSS

PAYMENT CARD INDUSTRY DATA SECURITY STANDARD COURSE
PCIDSS
Summary:

Payment card data security (PCIDSS) is essential to your business. The knowledge of and compliance with the 12 requirements of the Payment Card Industry Data Security Standard (PCI DSS) puts you in the best position to manage payment card data responsibly. Storing, processing, and transmitting cardholder data requires careful, thoughtful processes. Failure to comply with PCI DSS requirements can have serious and long-term negative consequences for your business. Most importantly, your customers need to know they can trust you and your organization.

What you will learn:

Upon successful completion of this e-learning module, you will have a clear understanding of the following:

  • Compliance with PCI DSS Requirement 12.6 for security awareness
  •  Application of PCI DSS security policies in the enterprise
  • General understanding of PCI compliance through practical insights
  • Cost reduction
  • Collection of training points for PCI controls
Who should attend?

The training was designed for employees, including managers, who work in organizations that must adhere to the PCI DSS. The objective is to increase the security awareness of the employees. This will help organizations improve their security and reduce the risk of cardholder misuse. Everyone can benefit from the training, no special PCI knowledge is required.

Prerequisite:

To prepare for this course, you should read two documents available at the PCI Council Document Library:

1. PCIDSS
2. PCIDSS GLOSSARY

Course Outline:
  • Compliance with PCI DSS Requirement 12.6 for security awareness
  • Application of PCI DSS security policies in the enterprise
  • General understanding of PCI compliance through practical insights
  • Cost reduction
  • Collection of training points for PCI controls
  • Credit card payment
  • PCI DSS
  • Security Controls
Shopping Basket

Please fill out the form below to register for our PCIDSS course