Services
Services
SOC & Attestations
SOC & Attestations
Payment Card Assessments
Payment Card Assessments
ISO Certifications
ISO Certifications
Privacy Assessments
Privacy Assessments
Federal Assessments
Federal Assessments
Healthcare Assessments
Healthcare Assessments
Penetration Testing
Penetration Testing
Cybersecurity Assessments
Cybersecurity Assessments
Crypto and Digital Trust
Crypto and Digital Trust
Schellman Training
Schellman Training
ESG & Sustainability
ESG & Sustainability
AI Services
AI Services
Industry Solutions
Industry Solutions
Cloud Computing & Data Centers
Cloud Computing & Data Centers
Financial Services & Fintech
Financial Services & Fintech
Healthcare
Healthcare
Payment Card Processing
Payment Card Processing
US Government
US Government
Higher Education & Research Laboratories
Higher Education & Research Laboratories
About Us
About Us
Leadership Team
Leadership Team
Careers
Careers
Corporate Social Responsibility
Corporate Social Responsibility
Strategic Partnerships
Strategic Partnerships

Free PCI DSS v4.0 Workshop

Prepare for the upcoming compliance deadline for PCI DSS v4.0

REGISTER NOW

April 11th, 2023  |  1:00pm-4:30pm  |  Alpharetta, GA  |  Live

Given how important it is to provide your stakeholders with assurance as to your protection of cardholder data, organizations need to prepare for the upcoming compliance deadline for PCI DSS v4.0. Our upcoming complimentary workshop can help with that.

In this upcoming complimentary CPE-eligible workshop, we will:

  • Provide attendees with an overview of PCI DSS v4.0
  • Highlight the changes in this new version of the standard
  • Provide suggestions about actions your teams should consider taking to ensure ongoing PCI compliance
  • Execute a mock scoping exercise
  • Provide perspective on how you can reduce costs by leveraging your PCI efforts to satisfy other security and compliance initiatives

Following the workshop, we’ll also be hosting a networking happy hour/social event.

Again, there is no cost for the workshop though CPE credits will be offered to those who take part, and every individual that attends will also become eligible for a detailed planning session/workshop tailored to your organization that will provide more specific guidance on how to address PCI DSS v4.0 requirements in addition and how to streamline your overall security and compliance assurance related activities.

Space is limited, so register today.

We look forward to being able to collaborate with you further around these important initiatives impacting you, your organization, and your stakeholders.

Given how important it is to provide your stakeholders with assurance as to your protection of cardholder data, organizations need to prepare for the upcoming compliance deadline for PCI DSS v4.0. Our upcoming complimentary workshop can help with that.

In this upcoming complimentary CPE-eligible workshop, we will:

  • Provide attendees with an overview of PCI DSS v4.0
  • Highlight the changes in this new version of the standard
  • Provide suggestions about actions your teams should consider taking to ensure ongoing PCI compliance
  • Execute a mock scoping exercise
  • Provide perspective on how you can reduce costs by leveraging your PCI efforts to satisfy other security and compliance initiatives

Following the workshop, we’ll also be hosting a networking happy hour/social event.

Again, there is no cost for the workshop though CPE credits will be offered to those who take part, and every individual that attends will also become eligible for a detailed planning session/workshop tailored to your organization that will provide more specific guidance on how to address PCI DSS v4.0 requirements in addition and how to streamline your overall security and compliance assurance related activities.

Space is limited, so register today.

We look forward to being able to collaborate with you further around these important initiatives impacting you, your organization, and your stakeholders.

The Presenters