pci dss
Recently Published Documents


TOTAL DOCUMENTS

81
(FIVE YEARS 18)

H-INDEX

5
(FIVE YEARS 1)

2022 ◽  
pp. 1-18
Author(s):  
Regner Sabillon

The objective of this chapter is to provision a comprehensive literature review of the most relevant approaches for conducting cybersecurity audits. The study includes auditing perspectives for specific scopes and the best practices that many leading organizations are providing for security and auditing professionals to follow. The chapter reviews relevant features for auditing approaches in the following order: ISO/IEC 27001:2013, ISO/IEC 27002:2013, Control Objectives for Information and Related Technology (COBIT) 2019, Information Technology Infrastructure Library (ITIL) 4, AICPA, ISACA, NIST SP 800-53, NIST CSF v1.1, IIA, PCI DSS, ITAF, COSO, ENISA, NERC CIP, and CSAM.


2021 ◽  
Vol 15 (2) ◽  
pp. 91-104
Author(s):  
Khairur Razikin ◽  
Agus Widodo

The use of technology in the era of the Industrial Revolution 4.0 is essential, marked by the use of technology in the economy and business. This situation makes many companies in the payment sector have to improve their information technology security systems. In Indonesia, Bank Indonesia and the Financial Services Authority (Otoritas Jasa Keuangan - OJK) are agencies that provide operational permits for companies by making Payment Card Industry-Data Security Standard (PCI-DSS) certification as one of the requirements for companies to obtain operating permits. However, not all companies can easily get PCI-DSS certification because many companies still do not meet the PCI-DSS requirements. The research offers a methodology for measuring the level of technology and information maturity using general cybersecurity requirements adopted from the cybersecurity frameworks of CIS, NIST, and Cobit. Then, the research also performs qualitative calculations based on interviews, observations, and data surveys conducted on switching companies that have been able to implement and obtain certification. PCI-DSS to produce practical cybersecurity measures, in general, can be used as a measure of the maturity of technology and information security. The results and discussion provide a model assessment tool on the procedures and requirements needed to obtain PCI-DSS certification. The maturity level value of PT XYZ is 4.0667 at maturity level 4, namely quantitatively managed, approaching level 5 as the highest level at maturity level.


InterConf ◽  
2021 ◽  
pp. 347-359
Author(s):  
Arina Alexei ◽  
Pavel Nistiriuc ◽  
Anatolie Alexei

With the increasing use of new information technologies in the activity of HEIs, the need to protect information has emerged. Information security addresses several issues, not just IT. Therefore, in the meantime, it has become mandatory to implement security frameworks that address cyber security as a complex process. Internationally, there are several standardized security frameworks, such as: ISO27001, NIST, COBIT, ITIL, PCI DSS. The purpose of this scientific article was to use grounded-theory method to review scientific journal publications and conference proceedings to identify those security frameworks that are recommended by researchers.


The objective of this chapter is to provision a comprehensive literature review of the most relevant approaches for conducting cybersecurity audits. The study includes auditing perspectives for specific scopes and the best practices that many leading organizations are providing for security and auditing professionals to follow. The chapter reviews relevant features for auditing approaches in the following order: ISO/IEC 27001:2013, ISO/IEC 27002:2013, Control Objectives for Information and Related Technology (COBIT) 2019, Information Technology Infrastructure Library (ITIL) 4, AICPA, ISACA, NIST SP 800-53, NIST CSF v1.1, IIA, PCI DSS, ITAF, COSO, ENISA, NERC CIP, and CSAM.


2020 ◽  
Vol 4 (4) ◽  
pp. 225
Author(s):  
Diah Sulistyowati ◽  
Fitri Handayani ◽  
Yohan Suryanto

Data or Information security in today's digital era is crucial in every organization that needs to pay attention. Management of organizational information is one of the components in realizing Good Corporate Governance. The measure of an adequate level of protection is an indicator of the cybersecurity awareness aspects of an organization's business processes in the short, medium, and long term, especially in the field that deals with information and communication technology (ICT). To make this happen, it requires a security standard that is appropriate and follows its needs to help organizations know the maturity level of cybersecurity in protecting its information security. The ABC organization is one of the Government agencies that manage the critical infrastructure and Indonesian digital economies. The organization has currently implemented several international security standards through its planning, implementation, evaluation document, and ICT activities.  However, based on the national information security readiness assessment, information security management readiness results are still not optimal. In this study, an analysis of the NIST, ISO 27002, COBIT, and PCI DSS security standards has been carried out, which are ABC organizational security standards in managing ICT by assigned tasks and functions. Furthermore, the analysis result is used as materials for drafting a cybersecurity maturity framework through the four standard approaches that have become the basis for ICT management. The proposed concept of twenty-one integrated cybersecurity categories is expected to be a capital in measure ICT management performance in ABC organizations.


PCI DSS ◽  
2020 ◽  
pp. 29-60
Author(s):  
Jim Seaman
Keyword(s):  

2020 ◽  
Author(s):  
Jim Seaman
Keyword(s):  

PCI DSS ◽  
2020 ◽  
pp. 195-211
Author(s):  
Jim Seaman
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document