The PCI Secure Software Life Cycle Standard (SLC)

Logo
Presented by

Kevin Poniatowski, Principal Security Instructor

About this talk

Securing payment software, transactions and data The PCI SLC outlines security requirements and assessment procedures to help ensure payment software adequately protects the integrity and confidentiality of payment transactions and data. It provides payment software vendors with nine control objectives that set the stage for secure and repeatable development. These controls are very likely to become requirements for all in the future. Join this webcast to understand how to: • Identify and mitigate common threats and vulnerabilities defined in the PCI Secure SLC standard • Build an environment for secure software development, change control, and management • Improve communications for secure deployment, configuration and software updates • Document and demonstrate evidence of compliance to validate your practices
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (164)
Subscribers (14710)
Security Innovation is an authority on software security and helps organizations build and deploy more secure software. Global technology vendors and enterprise IT organizations such as Microsoft, IBM, FedEx, ING, Symantec, Coca-Cola and GE rely on our expertise to understand the security risks in their software systems and facilitate the software and process change necessary to mitigate them. Security Innovation specializes in software security, an area where traditional “information security” and “business” consultants tend to struggle. We have been analyzing application vulnerabilities and risk for almost a decade and were one of the first providers of software risk solutions to Fortune 500 firms. Our unrivaled proficiency in technical analysis, coupled with sound knowledge of business processes, results in world-class solutions that bridge the gap between application security holes and risk management optimization.