Search icon CANCEL
Subscription
0
Cart icon
Cart
Close icon
You have no products in your basket yet
Save more on your purchases!
Savings automatically calculated. No voucher code required
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Arrow up icon
GO TO TOP
Security Monitoring with Wazuh

You're reading from  Security Monitoring with Wazuh

Product type Book
Published in Apr 2024
Publisher Packt
ISBN-13 9781837632152
Pages 322 pages
Edition 1st Edition
Languages
Author (1):
Rajneesh Gupta Rajneesh Gupta
Profile icon Rajneesh Gupta
Toc

Table of Contents (15) Chapters close

Preface 1. Part 1:Threat Detection
2. Chapter 1: Intrusion Detection System (IDS) Using Wazuh 3. Chapter 2: Malware Detection Using Wazuh 4. Part 2: Threat Intelligence, Automation, Incident Response, and Threat Hunting
5. Chapter 3: Threat Intelligence and Analysis 6. Chapter 4: Security Automation Using Shuffle 7. Chapter 5: Incident Response with Wazuh 8. Chapter 6: Threat Hunting with Wazuh 9. Part 3: Compliance Management
10. Chapter 7: Vulnerability Detection and Configuration Assessment 11. Chapter 8: Appendix 12. Chapter 9: Glossary 13. Index 14. Other Books You May Enjoy

PCI DSS

Credit card fraud is one of the most common types of bank fraud. A record $34.36 billion was lost to fraud on credit and debit cards in 2022, up almost 5% from the previous year (http://tinyurl.com/4dymuc8d). Payment Card Industry Data Security Standard (PCI DSS) compliance plays an important role because it forces organizations to safely and securely store and process payment card information. This protects both companies and their customers from data breaches and financial losses. For any organization to become PCI DSS compliant, it needs to fulfill 12 requirements drafted by PCI DSS. The Wazuh platform plays a crucial role in fulfilling some of the most critical PCI DSS requirements. In this chapter, we will address some of the important PCI DSS requirements:

  • What is PCI DSS compliance?
  • Requirements of PCI DSS compliance
  • Wazuh use cases for PCI DSS compliance

What is PCI DSS compliance?

PCI DSS compliance was developed by Visa, MasterCard, Discover...

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime