Decoupling Security Segmentation from Networking for Effective PCI Compliance

Featuring

  • Illumio

About This Webinar

Maintaining your PCI compliance posture is hard. Are the changes in your environment leading to segmentation errors? Is your QSA questioning the correctness and completeness of your PCI scope and segmentation? Have you tried to deploy more VLANs and data center firewalls to segment your PCI environment, and FAILED?

In this webinar, Illumio’s Vivian Tero will share how customers can use Illumio Adaptive Security Platform to lower their risk from breaches, eliminate their PCI segmentation errors and reduce their PCI audit costs.

  1. David Davis

    Host David Davis Author, Speaker, and vExpert ActualTech Media

  2. Vivian Tero

    Special Guest Vivian Tero Senior Product Marketing Manager Illumio

What You'll Learn

  1. Effectively right scope your PCI environment.
  2. Decouple security segmentation from networking to segment your PCI environment effectively.
  3. Maintain your PCI compliance posture as your environment changes.
  4. Secure your Cardholder Data Environment (CDE) by preventing lateral movement attacks.
  5. Lower your PCI audit cost.