About the course

  • Provides a deeper focus on the PCI DSS (Payment Card Industry Data Security Standard) and its implementation.
  • IBITGQ accredited three-day course aimed at those who are responsible for implementing and managing the PCI DSS.
  • Fully updated for the recently released PCI DSS v3.2
  • Learn from anywhere
  • Our Live Online option allows you to study your way, keeping travel and costs down to a minimum.
  • Successful completion of the course and included exam leads PCI DSS Implementation (PCI IM) qualification and 21 CPD/CPE points.

Course Outlines

Course Agenda

  • The purpose of the PCI DSS and the requirement for protection of cardholder data.
  • PCI DSS objectives and intent.
  • Related PCI standards and programmes.
  • Understand how PCI DSS compliance is enforced by the payment brands.
  • Compliance needs for merchants and service providers. Explanation of the different levels.
  • Understand how compliance to the standard must be reported by merchants and service providers.
  • Overview of the 12 standard requirements.
  • Technical Implementation of the requirements.
  • Use of IT Governance PCI DSS Documentation Toolkit.
  • Project management.
  • Maintaining compliance.
  • Additional considerations for: call centres, encryption, software development, mobile payments, skimming.

Practical guidance and real-world examples will be taught, providing attendees with a full understanding of how to implement the different aspects of a PCI programme.

Day one of this course covers PCI DSS Foundation and days two and three cover the implementation.

Course Details

Course duration and times

Day 1: 9:30am – 5:00pm
Day 2: 9:30am – 5:00pm
Day 3: 9:30am – 5:00pm / 5:30 pm - optional consultancy session.

What does this course cover?

  • Outline of payment processes
  • PCI DSS Ecosphere
  • Why the PCI DSS?
  • Where does it apply?
  • The six control objectives
  • The 12 requirements
  • Compliance and enforcement
  • Remediation and non-compliance
  • Compliance structures
  • Self-assessment or audit?
  • Scoping principles of the PCI DSS
  • How to scope for the PCI DSS
  • Scope reduction
  • The 12 Requirements
  • Practical implications of the PCI DSS
  • Documentation and evidence
  • Managing a PCI DSS project
  • How to gain compliance
  • The prioritised approach
  • What is ‘business as usual’?
  • Going beyond the PCI DSS controls

Frequently Asked Questions

Who should attend this course?

This course is designed for individuals responsible for implementing all or part of the technical and business requirements of the Standard, for example:

  • Information security managers
  • Security engineers
  • IT directors
  • PCI DSS project managers

This course is also suitable for consultants seeking to provide PCI implementation advice to their respective client organisations.

What’s included in this course?

  • Full course materials (digital copy provided as a PDF file);
  • The PCI DSS Implementation exam; and
  • A certificate of attendance.

What equipment do I need?

You will need a laptop for the duration of your course and exam.

Categories:

PCI DSS Implementation Training

1,646.10

This three-day course, fully updated for PCI DSS (Payment Card Industry Data Security Standard) v3.2, provides a comprehensive introduction to the Standard and delivers practical guidance on all aspects of implementing a PCI DSS compliance program.

Course Cost: €1,395 (Excl. VAT)

Quantity