Setting the scene for PCI DSS Course

An introduction to PCI DSS, its creation and evolution.

38 minutes

Course description

The Payment Card Industry Data Security Standard (PCI DSS) is an established information security standard which applies to any organization involved in the processing, transmission and storage of credit card information. As an introduction, we debunk some common myths surrounding PCI DSS and provide an overview of the evolution of PCI DSS since 2004. We close out with an overview of related industry frameworks and legislation which also impact data protection.

Syllabus

PCI DSS intro course recap

Video - 00:02:00

Course wrap-up and recap of key concepts.
Related frameworks for data protection

Video - 00:05:00

Overview of related regulations and frameworks for data protection.
PCI DSS framework overview

Video - 00:09:00

Breakdown of the framework of the PCI DSS standard.
PCI DSS mythbusting

Video - 00:07:00

Some common PCI DSS misperceptions and myths.
PCI DSS background

Video - 00:10:00

The evolution and importance of PCI DSS.
Introduction to PCI DSS for developers

Video - 00:02:00

Welcome to PCI DSS for developers!

Video - 00:03:00

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • Cyber Intel Planner
  • Law Enforcement / Counterintelligence Forensics Analyst
  • Cyber Defense Forensics Analyst

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo

Award-winning training you can trust