An Introduction to PCI-DSS

Learn the fundamentals of PCI-DSS and its implementation

   Watch Promo

What you'll learn

  • An understanding of the PCI-DSS standard and how this applies in the real world
  • Examples of how to address the core challenges of PCI-DSS in different environments
  • The overall approach to testing and validating PCI-DSS compliance
  • The key areas of PCI-DSS and associated solutions

Requirements

  • A basic understand of enterprise IT functions

Description

Thus course is designed to give an overview of the standard and to provide guidance on the requirements and key considerations when implementing a PCI-DSS compliance programme. Whether your business is a large enterprise or small business the course provides relevant advice and guidance. Your instructor Graeme Parker uses his expertise and experience of implementing PCI-DSS to give real world examples and support. This introduction should provide some fundamental starting points for your PCI-DSS journey.

Who this course is for:

  • IT Professionals who need to understand PCI-DSS
  • Software Developers, Engineers and Architects
  • Network and System Administrators working in organisations where PCI-DSS applies
  • Information and Cyber Security Managers


Your Instructor


Graeme Parker
Graeme Parker

I am a Technology, Security and Risk Management professional with highly valuable business and technical skills obtained in high profile private and public sector organisations.

I have proven experience in successfully leading security projects and programmes, developing security and technology architectures, developing and delivering training and education programmes and supporting organisations in meeting standards. My main focus is to ensure that technology and security delivers business benefit and supports business strategy. I am believer that technology should effectively address real business challenges and should demonstrate clear value.

I have lead several projects to take organisations through the successful implementation (up to and including certification where applicable) of a number of standards including ISO/IEC 27001, GDPR and PCI-DSS. I have lead due diligence exercises when selecting and assessing suppliers, developed security architectures, implemented and tested business continuity plans, developed technology and security education programmes based on skills analysis.

My experience has been gained with clients across multiple sectors including IT Services, Financial Services, Central Government, Manufacturing, Legal, Healthcare, Retail, Outsourcing, and the Charitable Sector.

In addition to consulting I am also a certified trainer teaching accredited courses to clients worldwide along with developing various education, certification and accreditation programmes. The courses I deliver include ISO 27001 Lead Auditor and Implementer, ISO 22301 Lead Auditor and Implementer, CISSP, CISA, CISM and Risk Management courses alongside many tailor made training packages.

I have gained valuable International experience gained across the globe and very much enjoy working in dynamic international environments. My international experience covers multiple countries in Europe, North America, Middle East, Africa and Asia.


Join Today & Get Access To This Course & Every Resource You Need Grow Your Cyber Skills & Advance Your Career. Beginner & Expert Training.

Course Curriculum


  Training Overview
Available in days
days after you enroll
  Section 1: Introduction
Available in days
days after you enroll
  Section 2: PCI-DSS Requirements 1&2 Building and Maintaining a Security Network
Available in days
days after you enroll
  Section 3: PCI-DSS Requirements 3&4 Protecting Cardholder Data
Available in days
days after you enroll
  Section 4: PCI-DSS Requirements 5&6 Maintain a Vulnerability Management Program
Available in days
days after you enroll
  Section 5: PCI-DSS Requirements 7,8&9 Implement strong access control measures
Available in days
days after you enroll
  Section 6: PCI-DSS Requirements 10&11 Regular Monitor and Test networks
Available in days
days after you enroll
  Section 7: PCI-DSS Requirement 12 Maintain an Information Security Policy
Available in days
days after you enroll
  Section 8: Summary and Close
Available in days
days after you enroll

Frequently Asked Questions


When does the course start and finish?
The course starts now and never ends! It is a completely self-paced online course - you decide when you start and when you finish.
How long do I have access to the course?
How does lifetime access sound? After enrolling, you have unlimited access to this course for as long as you like - across any and all devices you own.
What if I am unhappy with the course?
We would never want you to be unhappy! If you are unsatisfied with your purchase, contact us in the first 30 days and we will give you a full refund.

Become A Member And Unlock Unlimited Access To This Course Plus Over 30,000+ Top Cyber Security Classes, Virtual Labs, Practice Tests, And Exam Simulations.

Designed To Help You Expand Your Skill Set And Propel Your Career Forward. Whether You're Just Starting Out Or You're An Industry Expert, There's Something Here For Everyone. Let's Grow Together!