PCI DSS, CIS Controls, Security Program, Privacy, ISO27001

Cybersecurity Maturity - One Size Does Not Fit All – Rick Folkerts

It's common knowledge that enterprise organizations need effective security, privacy and compliance programs to survive and grow. There are a handful of generic best practices but beyond that, cybersecurity programs must be tailored to the individual organization. In this

Read More

PCI DSS

The PCI DSS v4.0 Customized Approach – by Jeff Hall (the ’PCI Guru’)

Possibly one of the biggest and most anticipated changes introduced with PCI DSS v4.0 is the Customized Approach. The PCI SSC is pushing the Customized Approach as providing organizations with “flexibility” in complying with PCI DSS requirements.

Read More

PCI DSS

PCI DSS Version 4 – Controversial Topics with The PCI Dream Team

The Truvantis Risk Radar welcomed the PCI Dream Team to the first stop of their 2023 book tour. Their new book is called, “The Definitive Guide to PCI DSS Version 4”. The authors have more than 50 years of combined PCI experience. When it comes to

Read More

PCI DSS

The New Customized Approach for PCI DSS Version 4 - The PCI Dream Team

The Truvantis Risk Radar welcomed the PCI Dream Team to the first stop of their 2023 book tour. Their new book is called, “The Definitive Guide to PCI DSS Version 4 ”. The authors have more than 50 years of combined PCI experience. When it comes to

Read More

PCI DSS

The State of Computer Security in the US According to the PCI Dream Team

The Truvantis Risk Radar welcomed the PCI Dream Team to the first stop of their 2023 book tour. Their new book is called, “The Definitive Guide to PCI DSS Version 4 ”. The authors have more than 50 years of combined PCI experience. When it comes to

Read More

PCI DSS

Are You Ready for PCI DSS 4.0? - Advice from Jeff Hall, the PCI Guru

NOTE: PCI DSS compliance with it is mandated by the contracts merchants sign with the card brands (Visa, MasterCard, etc.) and the banks that handle their payment processing. In a few states it is also a law. We asked recognized expert Jeff Hall,

Read More

PCI DSS, CIS Controls, Security Program

Business Security Maturity Journey with Rick Folkerts

We interviewed Rick Folkerts, Principle Security Analyst at Truvantis.Rick is a specialist in governance risk and compliance, including data privacy. We asked him about his experience and approach to helping organizations of all sizes and types,

Read More

PCI DSS, SOC2, CISO, vCISO, CIS Controls, Security Program, Privacy, Red Teaming

The vCISO’s Guide to Managing Risk in Your Environment

Cybersecurity and privacy risks remain among the top threats facing business organizations today. Increasingly, boards are leaning on the CISO role to guide investments in cybersecurity and privacy programs, emphasizing the importance of risk

Read More

PCI DSS, SOC2, CIS Controls, Security Program, Privacy

2023 Security & Privacy Compliance Trends

Many Organizations are Finding Value in Continuous Compliance In 2023, many organizations are considering cybersecurity and privacy as business accelerators. That means compliance with security and privacy regulations and programs is more prominent

Read More

PCI DSS, Penetration Testing

Pentesting for PCI DSS

Most industry-recognized security frameworks, including HITRUST, CIS Controls and PCI DSS, stipulate penetration testing requirements as part of an organization's risk management cycle. In addition, the Payment Card Industry Security Standards

Read More