PCI-DSS Training

This course provides a foundational understanding of Payment Card Industry Data Security Standards (PCI-DSS). It helps employees who handle payment information understand security protocols and breach response procedures.

Audience: Finance Teams, IT, Customer Support, Retail Staff
PCI-DSS NIST 800-53 ISO/IEC 27001

Learning Objective

Train employees to comply with PCI-DSS by securing cardholder data, recognizing risks, and following breach notification steps.

Delivery Format

  • Automated delivery via email
  • Unique landing page for each user
  • Short 1-minute video per module
  • Followed by a multiple-choice question
  • Reminder emails sent at increasing urgency until completed
  • Can be configured to repeat annually

Sample Module Video

Modules:

All Topics
  • Understanding PCI Requirements – Introduces the basics of PCI-DSS and why it matters.
  • Reviewing IT Security Protocols – Emphasizes IT’s role in cardholder data protection.
  • Protecting Cardholder Data – Covers safe handling and encryption of payment data.
  • IT Access Controls – Shows how to limit system access based on roles.
  • Physical Security – Highlights the need for securing physical access to systems.
  • Network Segmentation – Explains how network design reduces data breach risk.
  • Limiting Cardholder Data Storage – Advises on reducing stored data to lower exposure.
  • Encryption Practices – Outlines encryption as a requirement for storing and transmitting data.
  • Breach Response Introduction – Introduces your role in responding to a data breach.
  • Breach Response Plan – Breaks down key steps in executing a breach response.
  • Identifying Breach Sources – Helps spot how and where a breach may have started.
  • Notifying Authorities – Explains when and how to notify regulators.
  • Notifying Customers – Provides guidance on communicating with affected individuals.