Preview

Assignment 2 PCI DSS

Good Essays
Open Document
Open Document
537 Words
Grammar
Grammar
Plagiarism
Plagiarism
Writing
Writing
Score
Score
Assignment 2 PCI DSS
YieldMore Company’s a small agricultural company, which produces and sells fertilizer products, recently decided to accept credit card payments from customers. The company headquarters has three servers located in a small Indiana town—Active Directory server, a Linux application server, and an Oracle database server. Outside its headquarters, there are two large production facilities—one in Nebraska and other in Oklahoma. The application server at the headquarters, hosts YieldMore’s primary software application, which is a proprietary program managing inventory, sales, supply-chain, and customer information. The application server is the server that PCI DSS compliance will be the center point. The database server manages all data stored locally with direct attached storage and does not need PCI DSS standards as long as it is stored locally.

The best practices for PCI DSS compliance start with engaging all internal resources. All employees of YieldMore Company must meet the PCI Compliance DSS standards, you need to raise the awareness of PCI at all levels of the organization. Tools must be provided to assist in making sure everyone is PCI DSS compliance. Visa is partnering with the National Federation of Independent Business (NFIB), to offer a new Web site, with free information, including webinars, educational materials and tools to assist educate small-business owners (Young 2007).

The next point to being PCI DSS compliant, is to have seek a partner to assist with PCI compliance program, ControlScan offers a number of solutions for merchants, ISOs and acquirers and currently partners with one of the largest acquirers in the United States. Also, PCI Security Council has a list of approved ASVs and QSAs. Visa and MasterCard also offer their own lists on each Web site (Young 2007).

Once PCI DSS compliance is setup, it is important to promote and advocate for PCI Compliance within YieldMore, getting the word out to all within an organization is an ongoing

You May Also Find These Documents Helpful

  • Good Essays

    In accordance with this the hospital makes sure we follow guidelines laid down by Joint commission Standards. The compliance includes four areas…Information management, Infection control, Communication and Medication Management. The Goal here is patient safety and providing patients with safe and effective care of the highest quality and value.…

    • 1778 Words
    • 8 Pages
    Good Essays
  • Satisfactory Essays

    Lab 9

    • 1001 Words
    • 3 Pages

    4. Your production system is regularly back-up, and some of the data is used for testing and development for a new application interface. Is this in compliance with PCI DSS?…

    • 1001 Words
    • 3 Pages
    Satisfactory Essays
  • Satisfactory Essays

    -In reference to previous network plan U1A1 a firewall will be in place in the LAN/WAN Domain & System/Application Domain to protect internal network from potential external threats.…

    • 565 Words
    • 2 Pages
    Satisfactory Essays
  • Powerful Essays

    Is3440 Project Part 1

    • 3157 Words
    • 13 Pages

    First World Savings and Loan is a financial institution that processes credit card transactions and loan applications online. We are currently considering implementing an open source infrastructure. This could potentially save us over $4,000,000 per year in licensing fees for the software we are currently using. However, due to our business needs; we must still comply with the Sarbanes-Oxley Act (SOX), Payment Card Industry - Data Security Standard (PCI-DSS), and the Gramm-Leach-Bliley Act (GLBA). We must comply with SOX, because we are a publicly-traded financial institution; PCI-DSS, because we process online credit card transactions; and GLBA, because we are a financial institution. All of the regulations of these three compliancy laws must be met, while still maintaining the Confidentiality, Integrity, and Availability (CIA) triad.…

    • 3157 Words
    • 13 Pages
    Powerful Essays
  • Powerful Essays

    Pos420 Final Paper

    • 2424 Words
    • 10 Pages

    The objective is critiquing possible Servers that will improve the protection of data, provide a stable environment to support business, allow transaction monitoring, store sales transactions from POS terminals, backup data, and manage databases.…

    • 2424 Words
    • 10 Pages
    Powerful Essays
  • Powerful Essays

    Assignment 4-Bus 517

    • 2043 Words
    • 9 Pages

    In a project, project managers do more than just putting out fires and keeping the project on track. They also innovate and adapt to ever-changing circumstances (Larson & Gray, 2012). With that said, project team members (or resources) are often assigned work outside of the project in question, and may even be involved in other projects in an organization. It is typical in the popular matrix project organization that project team members do not report directly to the project manager, but rather a functional manager. This makes it even more important that the project manager have the skills to get work accomplished through others.In the project life cycle, there will mostly be unexpected issues or concerns that can arise. When these issues or concerns surface, a Project manager must be geared up to deal with them. If project issues are ignored, they can potentially affect the upshot of the project and its completion. In the case of communication strategies in the description of this assignment (based on the textbook), the nature of the project team upon approaching the implementation is a staid, unforeseen, and a crucial one. The following predicaments have been observed, and strategies (as well as resolutions) will be conversed in this assignment:…

    • 2043 Words
    • 9 Pages
    Powerful Essays
  • Satisfactory Essays

    5. Where would someone go in order to find the quarterly and annual reports for a publicly-traded company to verify SOX compliance?…

    • 271 Words
    • 1 Page
    Satisfactory Essays
  • Powerful Essays

    Hsa 505 Assignment 3

    • 2334 Words
    • 10 Pages

    References: Lovelock, C.H., Patterson, P.G. and Wirtz, J 2011, Service Marketing: An Asia-Pacific and Australian Perspective, Pearson Australia, Frenchs Forest…

    • 2334 Words
    • 10 Pages
    Powerful Essays
  • Satisfactory Essays

    The organization that I have chosen is Costco limited. I chose this organisation because they use different types of information systems and it is an important system for their company. They are a really big and successful organisation. Costco are a wholesale store too, which is where the EDI comes in as they use it to contact their suppliers and also used with the retailers. The organisations have used a web-hosted EDI to access the EDI information online. The web-host is called DiWeb, its used to see the process and to track the EDI transactions easily and eddiciently.…

    • 263 Words
    • 2 Pages
    Satisfactory Essays
  • Satisfactory Essays

    Project part 6

    • 406 Words
    • 2 Pages

    PCI DSS stands for Payment Card Industry Data Security Standard. PCI DSS originally began as five different programs: Visa, MasterCard, American Express, Discover and JCB data security programs. Each company creates an additional level of protection for card issuers by ensuring that merchants meet minimum levels of security when they store, process and transmit cardholder data. PCI DSS specifies 12 requirements for compliance, organized into six logically related groups called control objectives. Each version of PCI DSS has divided these 12 requirements into a number of sub-requirements differently, but the 12 high level requirements have not changed since the inception standard. The control objectives are Build and maintain a secure network, protect cardholder data, maintain a vulnerability management program, implement strong access control measures, regularly monitor and test networks and maintain an information security policy. The requirements for compliance are, install and maintain a firewall configuration to protect card holder data, do not use vendor-supplied defaults for system passwords and other security parameters, protect stored cardholder data, encrypt transmission of cardholder data across open public networks, use and regularly update anti-virus software on all systems commonly affected by malware, develop and maintain secure systems and applications, restrict access to cardholder data by business need-to-know, assign a unique ID to each person with computer access, restrict…

    • 406 Words
    • 2 Pages
    Satisfactory Essays
  • Good Essays

    Cis 210 Assignment 1

    • 917 Words
    • 4 Pages

    Information systems standardize and enforce rules on business transactions, which helps to ensure quality of both service and process. IS informs management of a business' health, mid-level managers of department needs and planning, employees of standard operating procedures, and customers of business services. IS also provides numerous communications tools for all levels of business, both for quicker collaboration and asynchronous discussions.…

    • 917 Words
    • 4 Pages
    Good Essays
  • Powerful Essays

    Successfully terminate the empowerment exams offered by CompTIA* in A quality, Warrantee positive, and Scheme plus.…

    • 1433 Words
    • 6 Pages
    Powerful Essays
  • Good Essays

    Corner, R. J. (2005). Fundamentals of Abnormal Psychology Chapter 6 (4th ed.). New York, NY: Worth.…

    • 732 Words
    • 3 Pages
    Good Essays
  • Good Essays

    Make sure that they and their employees understand and follow Health and Safety System (Support Plans). Also involve people who use the service where possible.…

    • 4689 Words
    • 19 Pages
    Good Essays
  • Satisfactory Essays

    HIPAA Research Paper

    • 564 Words
    • 3 Pages

    Strict polices and procedures should be followed to access the systems where the payment data is stored and access to those systems should be…

    • 564 Words
    • 3 Pages
    Satisfactory Essays

Related Topics