Difference between revisions of "Payment Card Industry Data Security Standard (PCI DSS)"

From wikieduonline
Jump to navigation Jump to search
Line 9: Line 9:
 
* [[AWS CloudTrail]], [[AWS Audit Manager]], [[Amazon Inspector]]
 
* [[AWS CloudTrail]], [[AWS Audit Manager]], [[Amazon Inspector]]
 
* [[Card-holder data (CHD)]]
 
* [[Card-holder data (CHD)]]
* [[credit card]], [[debit card]]
+
* [[Credit card]], [[debit card]]
 
* [[Policy]]
 
* [[Policy]]
 
* [[AWS Quick Starts]] [[PCI DSS]] reference architecture: https://aws.amazon.com/blogs/aws/new-aws-quick-start-reference-deployment-standardized-architecture-for-pci-dss/
 
* [[AWS Quick Starts]] [[PCI DSS]] reference architecture: https://aws.amazon.com/blogs/aws/new-aws-quick-start-reference-deployment-standardized-architecture-for-pci-dss/

Revision as of 11:31, 24 November 2021

Advertising: