Skip to the main content.
Contact
Contact

PCI Compliance V4.0: Is your Business Ready?

PCI Compliance V4.0: Is your Business Ready?

Control Gap's Robert Spivak had a follow up session with David Goodale from www.merchant-accounts.ca to talk about some of the major impacts that PCI 4.0 will have on ecommerce merchants. David posed many good questions during the open discussion, that his viewers and merchants are curious about when they need to not only be PCI compliant, but how to achieve compliance with PCI DSS 4.0. 

The key topics covered related to some of the more impactful changes to ecommerce merchants such as ASV scanning requirements, browser management, inventory of scripts and change detection mechanisms that are required to comply with PCI 4.0.  

Feel free to watch the podcast and many others that David has created.  We hope it helps you on your PCI journey. 

https://www.merchant-accounts.ca/pci-compliance-version-4.php

 

Just like spring - a new version of PCI DSS will come early this year!

1 min read

Just like spring - a new version of PCI DSS will come early this year!

Last week the PCI Standards Council commented on the upcoming DSS 3.2 update and what it means for the rest of 2016. Ever since the sunset of SSL...

Read More
This Week's [in]Security - Issue 182

This Week's [in]Security - Issue 182

Welcome to This Week’s [in]Security. Draft DSS v4 RFC. Breach Reporting. New breaches: XP Source. Bing. Shopify. Spots. games. Airbnb. New...

Read More
Is Your Payment Application Ready to Leap to PA-DSS Version 3.2?

Is Your Payment Application Ready to Leap to PA-DSS Version 3.2?

With the release of PA-DSS 3.2, on June 8th, the PCI Council has provided sunset dates for PA-DSS 3.1 applications and application listing. Key item...

Read More