PCI DSS Requirement 4 is all about how to protect stored and transmitted card data.
The 2018 SecurityMetrics Guide to HIPAA Compliance will help you better understand how to protect patient data from inevitable future attacks. Our guide includes survey results that identify current HIPAA trends and will be helpful for beginners and seasoned experts.
Install updates and patches as they come from your OS and CPU manufacturers.
We’ve officially launched our 2018 Guide to Payment Card Industry Data Security Standard (PCI DSS) Compliance.
The PCI SSC recently announced the release of a “Payment Data Essentials."
A stored and reflected cross-site scripting vulnerability, CVE-2019-17114, was identified on WiKID Systems 2FA Enterprise Server version 4.2.0-b2047 and earlier.
SecurityMetrics Workforce Security and Compliance Training FAQs.
SecurityMetrics Summit is a virtual data security and compliance conference designed to help businesses close compliance gaps and prevent data breaches.
A reflected Cross Scripting vulnerability, CVE-2019-9955, was identified on several Zyxel devices, specifically on pages that use the mp_idx parameter.
Your corporate network has many attack surfaces, and when you add in extended network offices, branches, and other remote locations, security begins to depend heavily on visibility.
The COVID-19 crisis has presented a variety of challenges to merchants and service providers around the world. We’ve received many questions about the impact of COVID-19 on PCI DSS audits, as well as PCI compliance in general.
At SecurityMetrics, our mission is to help businesses close security and compliance gaps and prevent data breaches.
Compliance with any mandate takes time and planning. But, thousands of customers and readers use PCI Compliance Guide to make the PCI compliance process faster and simpler, as well as better maintain compliance.
A SQL Injection vulnerability, CVE-2019-16917, was identified on WiKID Systems 2FA Enterprise Server through version 4.2.0-b2047.
Multiple Cross-Site Request Forgery issues, CVE-2019-17118, were identified on WiKID Systems 2FA Enterprise Server through version 4.2.0-b2053.
A business continuity plan (BCP) provides a way for organizations to deal with the business impact of any disruptive event and carry on with business.
What is Vulnerability Scanning? Vulnerability scanners are computer programs that search systems for weaknesses.
Network security consists of the policies, procedures, programs, hardware, software, and people you use to protect your corporate network.
Payment card data can easily leak due to poor processes or misconfigured software.
PCI compliance isn’t an event. It’s an ongoing process!
These service guarantees exist to address the financial hardships your business might endure in the aftermath of a compromise.
This blog covers the important changes from PCI DSS version 2.0 and 3.0.