Sign In
Explore
AWS
Azure
GCP
Information Security Policy
PCI Assessment
Risk Assessment
SOC 2 Audit
Audit
Start A Scan
Information Security Policy Review
PCI Report Analysis
Risk Assessment Review
SOC 2 Report Analysis
Learn
Contact
Pricing
Sign In
Events that Drive Key Rotation
Related Videos
5 Focus Areas for AWS Compliance
Copy Link
AWS Controls for Implementing a DMZ
Copy Link
AWS Functions to Restrict Database Access
Copy Link
AWS Incident Response Playbook
Copy Link
AWS Password Best Practices
Copy Link
AWS Password Expiration Policies
Copy Link
AWS Password Reuse Policy
Copy Link
AWS Tools for Your SDLC
Copy Link
Achieving High Availability in AWS
Copy Link
Activate Azure Key Rotation Reminders.mov
Copy Link
Attributes of Log Data
Copy Link
Audit Trail Review with Kibana, Athena, and GuardDuty
Copy Link
Audit Your Security Groups for Insecure Ports and Protocols
Copy Link
Avoid Use of the Root Account
Copy Link
Avoid Using Default Service Account When Configuring Instances
Copy Link
Basic Tools for AWS Security
Copy Link
Basics of Role Assumption
Copy Link
Best Practices for Change Management in AWS
Copy Link
Best Practices for Container Security
Copy Link
Best Practices for Password Parameters
Copy Link
Change-Detection Solutions in AWS
Copy Link
Cloud Attacks on the Rise
Copy Link
CloudTrail and CloudWatch Integration
Copy Link
Configuring Network Border Controls
Copy Link
Connect Your AWS Account Using CloudFormation
Copy Link
Consistently Manage User Accounts with OS Login
Copy Link
Creating a Compliant Incident Response Plan
Copy Link
Creating a Data Flow Diagram
Copy Link
Creating a Network Diagram
Copy Link
Define Acceptable Use of Technology Part 1
Copy Link
Defining Business Continuity and Disaster Recovery
Copy Link
Defining Resources in IAM Policies
Copy Link
Defining Resources in S3 Bucket Policies
Copy Link
Defining Roles and Responsibilities in AWS
Copy Link
Deploying Security Patches on EC2 Instances
Copy Link
Developing a Process for User Authentication
Copy Link
Disabling Insecure Ports and Protocols
Copy Link
Disabling Unused Credentials
Copy Link
Do All Keys Have Resources Attached?
Copy Link
Do Not Enable Serial Ports for VM Instance
Copy Link
Do Not Use API Keys at the Project Level
Copy Link
Do Not Use Project-Wide SSH Keys When Authenticating Instances
Copy Link
Do Not Use RSASHA1 for DNSSEC Key-Signing Keys
Copy Link
Documenting a Systems Inventory in AWS
Copy Link
Does AWS Provide Vendor Defaults?
Copy Link
EC2 Instances in Availability Zones
Copy Link
Enable Access Transparency to Monitor Google Cloud Engineer Access
Copy Link
Enable Alerting for Cloud Storage IAM Permission Changes
Copy Link
Enable Bucket Lock to Protect Sink Destinations from Modification
Copy Link
Enable Cloud Audit Logging Across Your Project
Copy Link
Enable Cloud DNS Logging for VPC Networks
Copy Link
Enable HTTPS Connections on App Engine Applications
Copy Link
Enable Maintenance and Backups for RDS
Copy Link
Enable Role Based Access Control (RBAC) for Azure Key Vault
Copy Link
Enable Shielded VM to Ensure Operating System is Trustworthy
Copy Link
Enabling AWS Config in All Regions
Copy Link
Enabling CloudTrail Log File Validation
Copy Link
Enabling CloudTrail in All Regions
Copy Link
Enabling MFA for All IAM Users
Copy Link
Encrypt BigQuery Datasets with Customer Managed Encryption Key (CMEK)
Copy Link
Encrypt Infrastructure to Further Protect Your Environment
Copy Link
Encrypt Kubernetes Secrets Using Keys
Copy Link
Encrypted Cardholder Data and Scope
Copy Link
Encrypting Traffic In and Out of AWS
Copy Link
Encryption Decisions for Your Technology Stack
Copy Link
Encryption Opportunities
Copy Link
Encryption for EBS Volumes
Copy Link
Encryption for S3 Buckets
Copy Link
Enforce Separation of Duties When Assigning KMS Related Roles
Copy Link
Enforce Separation with Access Controls
Copy Link
Enforcing Strong Encryption in AWS
Copy Link
Enforcing Strong TLS Ciphers
Copy Link
Ensure ALBs Have WAF ACLs Attached
Copy Link
Ensure Alerts Exist for Project Ownership Changes
Copy Link
Ensure Alerts are Received for VPC Network Changes
Copy Link
Ensure BigQuery Datasets Are Not Publicly Accessible
Copy Link
Ensure Cloud Storage Buckets Are Not Publicly Accessible
Copy Link
Ensure KMS Cryptokeys Are Not Publicly Accessible
Copy Link
Ensure RDS Instances are Only Accessible by Internal IPs
Copy Link
Ensure Use of CMKs for Unattached Disks
Copy Link
Ensure that an Expiration Date Is Set for All Keys in Non-RBAC Key Vaults
Copy Link
Ensuring Role Assumption is Logged
Copy Link
Establish a Log Metric Alert for Configuration Changes in SQL Instances
Copy Link
FAQs for Amazon S3 Security
Copy Link
Filters and Alarms in CloudWatch
Copy Link
Generate Log Metric Alerts for Custom Role Changes
Copy Link
GuardDuty Alerts for Control Failures
Copy Link
Harden Cloud SQL Database with Logging
Copy Link
Historically View Project Resources in Asset Inventory
Copy Link
House Accounts in CloudTrail
Copy Link
How Do You Scope a PCI DSS Assessment?
Copy Link
How to Attach IAM Policies to Groups or Roles
Copy Link
How to Check MFA in a Credential Report
Copy Link
How to Check Use of the Root Account
Copy Link
How to Configure Encryption for EBS Volumes on Existing EC2 Instances
Copy Link
How to Configure Encryption for EBS Volumes on New EC2 Instances
Copy Link
How to Configure Encryption for RDS
Copy Link
How to Configure Encryption for S3 Buckets
Copy Link
How to Edit Inbound Traffic Rules for Default Security Groups
Copy Link
How to Find Administrative Privileges in IAM Policies
Copy Link
How to House Multiple Accounts Within an AWS Organization
Copy Link
How to Modify Password Complexity in a Password Policy
Copy Link
How to Modify Permissions to EBS Snapshots
Copy Link
How to Prevent Password Reuse in a Password Policy
Copy Link
How to Restrict Public Access to S3 Buckets
Copy Link
How to Use S3 Bucket Policies
Copy Link
How to Use S3 Versioning and Lifecycle Rules
Copy Link
IAM Policies for Account Authentication
Copy Link
IAM Policies that Address Administrative Privileges
Copy Link
IP Forwarding Should Not Be Enabled for Instances
Copy Link
Identify Unrestricted Access to Ports for Security Groups
Copy Link
Identify if EC2 Instances Are Directly Connected to the Internet
Copy Link
Identifying Assets, Threats, and Vulnerabilities
Copy Link
Identifying Unused Credentials in a Credential Report
Copy Link
Identifying and Ranking Vulnerabilities in AWS
Copy Link
Industry Best Practices for Configuration Standards
Copy Link
Introduction to AWS Network Firewall
Copy Link
Introduction to AWS Security Hub
Copy Link
Introduction to AWS WAF and Shield
Copy Link
Introduction to Amazon CloudWatch
Copy Link
Introduction to Amazon Detective
Copy Link
Introduction to Amazon EKS
Copy Link
Introduction to Amazon Inspector
Copy Link
Introduction to Amazon S3 Access Points
Copy Link
Introduction to IAM Access Analyzer
Copy Link
Key Rotation and Management
Copy Link
Leverage Confidential Computing to Protect Data
Copy Link
Leverage Google Cloud Engineers by Granting Access Approval
Copy Link
Limiting PCI DSS Scope
Copy Link
Load Balancers Must Require TLS 1.2
Copy Link
Logging Tools in AWS
Copy Link
Logging Web ACL Data in Amazon Kinesis
Copy Link
MFA for API Calls
Copy Link
Manage Access Securely Using Uniform Bucket-Level Access
Copy Link
Meeting Firewall and Router Configuration Standards
Copy Link
Meeting Your Baseline with Patch Manager
Copy Link
Minimize Public IP Address on Compute Instances
Copy Link
Minimize Root and SA Account Access in Cloud SQL
Copy Link
Monitor Network Traffic with VPC Flow Logs
Copy Link
Network Segmentation for AWS
Copy Link
Only Install Company-Approved Extensions on Your Virtual Machines
Copy Link
PCI DSS Assessment Scope: Identify All Other People Processes and Technology
Copy Link
PCI DSS Assessment Scope: Identify Cardholder Data Flows
Copy Link
PCI DSS Assessment Scope: Identify People and Processes
Copy Link
PCI DSS Assessment Scope: Identify Technology
Copy Link
PCI DSS Assessment Scope: Identify Third Parties
Copy Link
PCI Requirement 3.1 - Keep Cardholder Data Storage to a Minimum
Copy Link
PCI Requirement 3.2 - Do Not Store Sensitive Authentication Data After Authorization
Copy Link
PCI Requirement 3.3 Mask PAN when Displayed
Copy Link
PCI Requirement 3.4 Render PAN Unreadable Anywhere it Is Stored
Copy Link
PCI Requirement 3.4.1 Logical Access Management
Copy Link
PCI Requirement 3.5 Document & Implement Procedures to Protect Keys
Copy Link
PCI Requirement 3.5.1 Maintain a Documented Description of The Cryptographic Architecture
Copy Link
PCI Requirement 3.5.2 Restrict Access to Cryptographic Keys
Copy Link
PCI Requirement 3.5.3 Store Secret and Private Keys Used to Encrypt/Decrypt Cardholder Data
Copy Link
PCI Requirement 3.5.4 Store Cryptographic Keys in The Fewest Possible Locations
Copy Link
PCI Requirement 3.6 Document & Implement all Key-Management Processes & Procedures
Copy Link
PCI Requirement 3.6.1 Generation of Strong Cryptographic Keys
Copy Link
PCI Requirement 3.6.2 Secure Cryptographic Key Distribution
Copy Link
PCI Requirement 3.6.3 Secure Cryptographic Key Storage
Copy Link
PCI Requirement 3.6.4 Cryptographic Key Changes at Cryptoperiod Completion
Copy Link
PCI Requirement 3.6.5 Replacing Weakened Keys
Copy Link
PCI Requirement 3.6.6 Using Split Knowledge & Dual Control
Copy Link
PCI Requirement 3.6.7 Prevention of Unauthorized Substitution of Cryptographic Keys
Copy Link
PCI Requirement 3.6.8 Key-Custodian Responsibilities
Copy Link
PCI Requirement 3.7 Security Policies & Operational Procedures
Copy Link
PCI Requirement 4.1 – Use Strong Cryptography & Security Protocols to Safeguard Sensitive CHD
Copy Link
PCI Requirement 4.1.1 – Ensure Wireless Network Transmitting CHD Use Strong Encryption
Copy Link
PCI Requirement 4.3 – Ensure Security Policies and Procedures are Known to all Affected Parties
Copy Link
PCI Requirements 3.2.1, 3.2.2, & 3.2.3 Do Not Store Tracks, Codes, or PINs After Authorization
Copy Link
PCI v4.0 - 11.1.1: Requirement 11 Polices and Procedures Are In Place
Copy Link
PCI v4.0 - 11.1.2: Requirement 11 Roles and Responsibilities Are In Place
Copy Link
PCI v4.0 - 11.2.1: Wireless Access Points Are Properly Managed
Copy Link
PCI v4.0 - 11.2.2: Maintain Inventory of All Authorized Wireless Access Points
Copy Link
PCI v4.0 - 11.3.1.1: Manage Non-High Risk and Non-Critical Vulnerabilities Appropriately
Copy Link
PCI v4.0 - 11.3.1.2: Use Authenticated Vulnerability Scanning Tools for Internal Scans
Copy Link
PCI v4.0 - 11.3.1.3: Perform Internal Scans After Significant Changes
Copy Link
PCI v4.0 - 11.3.1: Perform Internal Vulnerability Scans Frequently
Copy Link
PCI v4.0 - 11.3.2.1: Perform External Scans After Significant Changes
Copy Link
PCI v4.0 - 11.3.2: Perform External Vulnerability Scans Frequently
Copy Link
PCI v4.0 - 11.4.1: Define Document and Implement a Penetration Testing Methodology
Copy Link
PCI v4.0 - 11.4.2: Regularly Perform Internal Penetration Testing
Copy Link
PCI v4.0 - 11.4.3: Regularly Perform External Penetration Testing
Copy Link
PCI v4.0 - 11.4.4: Correct Vulnerabilities Found in Penetration Testing
Copy Link
PCI v4.0 - 11.4.5 & 11.4.6: Test the Effectiveness of Segmentation Controls Regularly
Copy Link
PCI v4.0 - 11.4.7: Multi-Tenant Service Providers Support Customers for External Penetration Testing
Copy Link
PCI v4.0 - 11.5.1.1: Detect Alert and Address Covert Malware Communication Channels
Copy Link
PCI v4.0 - 11.5.1: Implement Intrusion Detection and or Prevention Techniques
Copy Link
PCI v4.0 - 11.5.2: Deploy a Change-Detection Mechanism
Copy Link
PCI v4.0 - 11.6.1: Change-Detection or Tamper-Detection Mechanisms Are Deployed on Payment Pages
Copy Link
PCI v4.0 - 3.1.1 & 3.1.2: Have Requirement 3 Policies and Procedures Assigned and In Place
Copy Link
PCI v4.0 - 3.2.1: Only Retain the Minimum Account Data Needed
Copy Link
PCI v4.0 - 3.3.1, 3.3.1.1, 3.3.1.2, & 3.3.1.3: Do Not Retain Any Sensitive Authentication Data
Copy Link
PCI v4.0 - 3.3.2: Encrypt Sensitive Authentication Data If Retained for Any Length of TIme
Copy Link
PCI v4.0 - 3.3.3: (Issuers Only) Store Only the Minimum Amount of Sensitive Authentication Data Needed
Copy Link
PCI v4.0 - 3.4.1: Mask Displayed Primary Account Number
Copy Link
PCI v4.0 - 3.4.2: Do Not Allow Primary Account Numbers to Be Copied When Using Remote Access
Copy Link
PCI v4.0 - 3.5.1.1: Ensure All Hashes Are Keyed
Copy Link
PCI v4.0 - 3.5.1.2: Correctly Utilize Disk-Level Encryption of Primary Account Numbers
Copy Link
PCI v4.0 - 3.5.1.3: Ensure Disk-Level Encryption Meets Requirements
Copy Link
PCI v4.0 - 3.5.1: Store Primary Account Numbers Appropriately
Copy Link
PCI v4.0 - 3.6.1.1: (Service Providers) Document and Describe the Cryptographic Architecture
Copy Link
PCI v4.0 - 3.6.1.3 & 3.6.1.4: Use Fewest Possible Custodians and Locations for Cryptographic Keys
Copy Link
PCI v4.0 - 3.6.1: Use Fewest Possible Number of Key Custodians Locations and Forms
Copy Link
PCI v4.0 - 3.7.1: Utilize Procedures to Generate Strong Cryptographic Keys
Copy Link
PCI v4.0 - 3.7.2 & 3.7.3: Implement Policies and Procedures to Safely Distribute and Store Keys
Copy Link
PCI v4.0 - 3.7.4: Define Cryptoperiods in Policies and Procedures for Key Management
Copy Link
PCI v4.0 - 3.7.5: Properly Retire Replace or Destroy Keys When Appropriate
Copy Link
PCI v4.0 - 3.7.6: Use Split Knowledge and Dual Control for Manual Cleartext Key Management
Copy Link
PCI v4.0 - 3.7.7: Do Not Allow Unauthorized Key Substitution
Copy Link
PCI v4.0 - 3.7.8: Require Key Custodians to Acknowledge and Accept Their Responsibilities
Copy Link
PCI v4.0 - 4.1.1 & 4.1.2: Have Requirement 4 Policies and Procedures Assigned and In Place
Copy Link
PCI v4.0 - 4.2.1.1: Maintain Inventory of Trusted Keys and Certificates
Copy Link
PCI v4.0 - 4.2.1.2: Utilize Strong Cryptography When Transmitting Primary Account Numbers on Wireless Networks
Copy Link
PCI v4.0 - 4.2.1: Properly Secure Primary Account Numbers During Transmission
Copy Link
PCI v4.0 - 4.2.2: Secure Primary Account Numbers When Transmitting via End User Messaging
Copy Link
Penetration Testing for AWS Segmentation Controls
Copy Link
Performing Code Review Prior to Release
Copy Link
Performing a BIA for AWS
Copy Link
Periodically Regenerate Access Keys
Copy Link
Physical Security Responsibilities for AWS
Copy Link
Physical Security Responsibilities for AWS Users
Copy Link
Physical Threats for AWS
Copy Link
Prevent Shared, Group, or Generic Accounts in AWS
Copy Link
Preventing Public Accessibility on DB Instances
Copy Link
Preventing Publicly Available CloudTrail Logs
Copy Link
Preventing Publicly Available S3 Buckets
Copy Link
Protect Your Data with PCI DSS
Copy Link
Protecting API Gateways with WAF Rules
Copy Link
Protecting CloudTrail Logs
Copy Link
Protecting Web Applications in AWS
Copy Link
Publish and Maintain an Information Security Policy
Copy Link
Quarterly Reviews of Your Security Program
Copy Link
Re-Keying for Decryption
Copy Link
Receive Alerts for Audit Configuration Changes
Copy Link
Receive Alerts for VPC Network Firewall Rule Changes
Copy Link
Requirement 4 - Encrypt Transmission of Cardholder Data Across Open, Public Networks
Copy Link
Requirement 4.2 – Never Send Unprotected PAN by End-User Technologies
Copy Link
Restrict API Permissions If Using Default Service Accounts
Copy Link
Restrict Access to CloudTrail Logs in S3 Buckets
Copy Link
Restrict Security Group Access to All Ports
Copy Link
Restrict Unnecessary External Access in Cloud SQL
Copy Link
Restricting Access to EBS Snapshots
Copy Link
Retaining Your Audit Trail in AWS
Copy Link
Reviewing Firewall and Router Configurations
Copy Link
Rotate KMS Encryption Keys Regularly
Copy Link
Rotating Access Keys
Copy Link
Route 53 Support for DNSSEC
Copy Link
Routing Outbound Traffic Through NAT Gateways
Copy Link
Running Vulnerability Scans After a Significant Change
Copy Link
Secure Code Development in AWS
Copy Link
Securing Your Log Files
Copy Link
Security Awareness Training for CHD Policies
Copy Link
Separation of Duties in Penetration Testing
Copy Link
Shared Responsibility Matrix in PCI
Copy Link
Specify Customer-Managed Encryption Key (CMEK) as Default in BigQuery Datasets
Copy Link
Support MFA through IAM Policies
Copy Link
Systems Manager Maintenance
Copy Link
Take Advantage of Automatic Key Rotation within Azure Key Vault
Copy Link
Testing Your Business Continuity and Disaster Recovery Plans
Copy Link
Testing for Unauthorized Wireless Access Points
Copy Link
The AWS Shared Responsibility Model
Copy Link
The Difference Between NACLs and Security Groups
Copy Link
The Importance of Patch Management in Virtual Machines
Copy Link
The Value of Quarterly Internal Vulnerability Scans
Copy Link
Third Parties and Your PCI DSS Assessment
Copy Link
Top 10 AWS Mistakes
Copy Link
Understanding the "Deny All" Function
Copy Link
Use CMEK To Secure GKE Storage
Copy Link
Use Cloud Logging Sinks to Retain Logs
Copy Link
Use Customer Supplied Encyryption Keys (CSEK) for Critical VM Disks
Copy Link
Use TLS to Encrypt All Connections in Cloud SQL
Copy Link
Using AWS KMS
Copy Link
Using Amazon Time Sync Service
Copy Link
Using IAM Instance Roles for AWS Resource Access
Copy Link
Using IAM Policies
Copy Link
Using OWASP's Kubernetes Cheat Sheet
Copy Link
Using Prowler to Evaluate AWS Security
Copy Link
Using S3 Versioning
Copy Link
Using Systems Manager from a Service-Linked Role
Copy Link
Using TLS 1.2 to Encrypt Data in Transit
Copy Link
Using VPC Endpoints to Access Systems Manager
Copy Link
Using a Bastion Host or Session Manager to Limit Access to Port 22
Copy Link
Using an ASV for External Vulnerability Scans
Copy Link
Utilize CMKs for OS and Data Disks
Copy Link
Utilize Private Endpoints for Azure Key Vault
Copy Link
VPC Network Route Changes Should Trigger Alerts
Copy Link
What Data Does PCI DSS Apply To?
Copy Link
When to Use S3 Access Control Lists
Copy Link
Who Does PCI DSS Apply To?
Copy Link
Who Is Involved In PCI?
Copy Link
Your Data Backup Strategy in AWS
Copy Link