PCI-DSS Essentials Training...Achieving and maintaining compliance with the Payment Card Industry -...

2
When accepting transactions with credit or debit cards, it’s essential to ensure customers’ payment card data is secure. With attackers targeting card information, payment service providers rightfully expect merchants to have systems in place to prevent fraud and chargebacks. Breaches that affect customer data can be costly, both financially and in terms of an organisation’s reputation. Achieving and maintaining compliance with the Payment Card Industry - Data Security Standard (PCI-DSS) ensures your organisation is well-placed to safeguard valuable financial data. About this training module Payment Card Industry – Data Security Standard (PCI- DSS) is the framework designed to ensure organisations are able to secure their customers’ credit and debit card details. With attackers regularly targeting such high-value information, it’s never been more important to ensure your organisation has the right technology, systems and policies in place to safeguard such data. Achieving and maintaining compliance with PCI-DSS ensures this is possible. Benefits: This training course will enable participants to: Have a basic understanding of roles and obligations around PCI-DSS compliance Understand key challenges surrounding payment card security and how compliance helps in mitigating these challenges PCI-DSS Essentials Training Protect customers from fraud and secure valuable payment card data © CyberCX PCI-DSS Essentials Training | Data Sheet Delivery mode In person Duration: 1 x Day Who should attend? Executives and Project Managers

Transcript of PCI-DSS Essentials Training...Achieving and maintaining compliance with the Payment Card Industry -...

Page 1: PCI-DSS Essentials Training...Achieving and maintaining compliance with the Payment Card Industry - Data Security Standard (PCI-DSS) ensures your organisation is well-placed to safeguard

When accepting transactions with credit or debit cards, it’s essential to ensure customers’ payment card data is secure. With attackers targeting card information, payment service providers rightfully expect merchants to have systems in place to prevent fraud and chargebacks. Breaches that affect customer data can be costly, both financially and in terms of an organisation’s reputation. Achieving and maintaining compliance with the Payment Card Industry - Data Security Standard (PCI-DSS) ensures your organisation is well-placed to safeguard valuable financial data.

About this training module Payment Card Industry – Data Security Standard (PCI-DSS) is the framework designed to ensure organisations are able to secure their customers’ credit and debit card details. With attackers regularly targeting such high-value information, it’s never been more important to ensure your organisation has the right technology, systems and policies in place to safeguard such data. Achieving and maintaining compliance with PCI-DSS ensures this is possible.

Benefits:

This training course will enable participants to:

Have a basic understanding of roles and obligations around PCI-DSS compliance

Understand key challenges surrounding payment card security and how compliance helps in mitigating these challenges

PCI-DSS Essentials TrainingProtect customers from fraud and secure valuable payment card data

© CyberCX PCI-DSS Essentials Training | Data Sheet

Delivery mode In person

Duration:1 x Day

Who should attend?Executives and Project Managers

Page 2: PCI-DSS Essentials Training...Achieving and maintaining compliance with the Payment Card Industry - Data Security Standard (PCI-DSS) ensures your organisation is well-placed to safeguard

Why Education and Training with CyberCX?

Expertise delivering context-rich training and education across industry, higher education, government, military and intelligence

Dedicated program managers to coordinate planning, training activities and improvement tracking

Solutions purpose-built to deliver results by helping acquire, retain, develop and enhance knowledge, skills and understanding

Highly flexible options and delivery methods designed to deliver the right training in the right way

Highly qualified and globally recognised cyber security trainers and experts

Contact us to find out how CyberCX can boost the cyber security skills of your entire organisation.

About CyberCXCyberCX is Australia’s leading independent cyber security services company. Unifying the most trusted cyber security brands and the experts who built them.

CyberCX delivers end-to-end cyber security services and Australia’s best cyber security talent with the most comprehensive range of cyber security services to business, enterprise and government.

1300 031 274www.cybercx.com.au

This one-day onsite or in-house workshop is conducted by highly experienced PCI-DSS Qualified Security Assessors (QSAs). Participants will gain an in-depth understanding of the requirements of the PCI-DSS framework. The course is tailored for those who are new to the PCI-DSS framework and is ideally suited for executives and project managers.

Our PCI DSS Essentials course will cover:

PCI, PCI Council and PCI-DSS Overview

Roles and responsibilities within the compliance process

PCI Reporting Requirements (schemes and forms)

Terminology Explained (QSA, ASV, SAQ, AOC, ROC and more)

Benefits of PCI Compliance

An overview of all the PCI-DSS Requirements