Operationalizing an Effective PCI Segmentation Architecture

Logo
Presented by

Vivian Tero, Product Management, Illumio

About this talk

PCI DSS requires 100% compliance at all times. But maintaining compliance and executing the recommendations on scoping and segmentation can be difficult. Watch as PCI segmentation expert, Vivian Tero, explains the current state of PCI compliance, shares customer insights on critical capabilities for effective PCI segmentation, and demonstrates key Illumio capabilities.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (139)
Subscribers (8747)
Illumio, the Zero Trust Segmentation company, prevents breaches from spreading and turning into cyber disasters. Illumio protects critical applications and valuable digital assets with proven segmentation technology purpose-built for the Zero Trust security model. Illumio ransomware mitigation and segmentation solutions see risk, isolate attacks, and secure data across cloud-native apps, hybrid and multi-clouds, data centers, and endpoints, enabling the world’s leading organizations to strengthen their cyber resiliency and reduce risk.