Course Overview

  • What are course description?

    PCI-DSS stands for Payment Card Industry Data Security Standard. The Payment Card Industry Data Security Standard (PCI-DSS) was developed to encourage and enhance cardholder data security and facilitate the broad adoption of consistent data security measures globally. PCI-DSS provides a baseline of technical and operational requirements designed to protect account data. PCI-DSS applies to all entities involved in payment card processing—including merchants, processors, acquirers, issuers, and service providers. This training program is specially crafted for professionals seeking to know deep about PCI-DSS.

  • Who can Avail this course?

    Legal Professional, Law enforcement personals, System administrators, e-Business Security, Professionals, Defence and Military personals, Cyber Security, last semester undergraduates.

  • Projects given in this training

    There are number of projects which are given to the students along with the small assignments which are compulsory for all to submit. These projects and assignment contains number of practice modules which will help you to grow your skills for both self-deployment and your future corporate life.

  • Basic requirement for this certification

    here is no such criteria for basic requirement to pursue this course. On the other hand if you have basic knowledge of operating systems it will be beneficial for you.

  • Validity of certificate?

    Your certificate is valid for 3 years, after 3 years you can simply renew your certificate by giving certification renewal exam.

  • Passing criteria of IIEH ?

    Passing criteria in IIEH is 70%. And this is strictly followed by us.

Syllabus

    Relationship Between PCI-DSS and PA-DSS.

    Scope of PCI-DSS Requirements

    Assessment process

    Protection of Cardholder Data (Storage and Encryption)

    Additional Requirement for Shared Hosting Providers.

    Assignments and Certification Exam

    Exam & certification

    • In how much time will I get my certificate?

      After the submission of your examination, you will get your certificates in 3 weeks.

    • Passing criteria of IIEH ?

      Passing criteria in IIEH is 70%. And this is strictly followed by us.

    • Validity of certificate?

      Your certificate is valid for 3 years, after 3 years you can simply renew your certificate by giving certification renewal exam.

    • Is examination fees included in the Training Fees?

      The complete fees of training includes your examination fees as well as certification fees also.

    Course advisor

    IIEH Team

    Ethical Hacking India ( IIEH ) is an emerging Information security company with an aim to provide information security solutions to clients with wide array of platforms: Networks,web applications , servers and databases.

    FAQs

    • Is the course fees negotiable?

      when ever you are ready to join for the training, you can visit at our head office or simply call us . At that time we can discuss about the fees.

    • In how much time will I get my certificate?

      After the submission of your examination, you will get your certificates in 3 weeks.

    • This course is practicle based or theory based?

      All the topics which are being taught in the IIEH are mainly practicle based, but there are some theoretical part included in them to understand them better.

    • Passing criteria of IIEH ?

      Passing criteria in IIEH is 70%. And this is strictly followed by us.

      Request more information