Auditing

Preparing for PCI DSS v4.0 Assessments: A Roadmap to Compliance

Tuesday, March 26, 2024, 1:00 PM - 1:50 PM

To achieve and maintain compliance with PCI DSS, organizations must fully comply with the new 4.0 standard no later than March 2025. To ensure you can meet that deadline, your organization needs to start preparing for its first 4.0 assessment now. Attendees will develop an effective and efficient plan that will result in a successful assessment. Leveraging my experience as a QSA, we will break down how timelines, requirements, and approach strategies will impact your efforts leading up to the assessment and will also go through the major changes of the 4.0 requirements. The information shared will be valuable for both organizations transitioning from the PCI 3.2.1 standard and those going for PCI compliance for the first time. Attendees will learn: •Considerations for moving from PCI DSS v3.2.1 to v4.0 •The most significant changes and additions in v4.0 •The impact of the PCI Council’s move to a risk-based approach •Utilizing customized approach vs. defined approach