Ensuring Continuous PCI-DSS 3.0 Compliance for Your Firewalls and Routers

Preview:

Citation preview

Ensuring Continuous PCI-DSS 3.0 Compliance for Your Firewalls and Routers

Our Speaker

2

Avishai Wool

CTO and Co-Founder

AlgoSec

3

Poll

PCI-DSS Evolves…

4

Address New Threats

and

Modern Data Centers

Change Happens. So too must PCI-DSS to…

Three Primary Goals of PCI-DSS 3.0

5

Increased Education & Awareness

Greater Flexibility

Security as a Shared Responsibility

Common PCI-DSS Compliance Challenges

Manual Audits Slow Down Business and are Error-Prone

7 Source: Examining the Impact of Security Management on the Business, October 2013

26%

29%

27%

12%

6%

<1 week

1-2 weeks

2-4 weeks

1-2 months

2+ months

Time devoted to firewall audits each year

8

Compliance Must be Continuous

Business Applications

Security Infrastructure

Managing Security at the Speed of Business

9

AlgoSec Security Management Suite

Application Owners Security Network Operations

Faster Security Provisioning for Business Applications

Align Teams for Improved Agility and Accountability

Gain Total Visibility and Control of your Security Policy

Firewall Analyzer

Security Policy Analysis & Audit

FireFlow

Security Policy Change Automation

BusinessFlow

Business Application Connectivity Mgmt

Business Applications

Security Infrastructure

The AlgoSec Suite

10

Application Owners

AlgoSec Security Management Suite

Security Network Operations

Demonstration of the AlgoSec Suite

Q&A and Next Steps

Download Paper on Ensuring Continuous PCI-DSS Compliance@ www.algosec.com/pci

Evaluate the AlgoSec Security Management Suite @ www.algosec.com/eval

12

Recommended