PCI DSS: SSL Certificate Management Requirements | Keyfactor

Read the original article: PCI DSS: SSL Certificate Management Requirements | Keyfactor


For IT and security teams, compliance ranks at the top of the priority list. If you’re responsible for handling key and certificate management in your organization, you know this all too well. 

PCI DSS is one of the most common and widely adopted compliance mandates. Basically, if your organization accepts credit or debit as a form of payment, then PCI DSS applies to you. The good news is that most of the 12 PCI DSS requirements are just common sense security controls you should already have in place. 

In this blog, we’ll cover PCI DSS, how it has changed, and how to map PCI DSS SSL certificate requirements against your key and certificate management practices.


Read the original article: PCI DSS: SSL Certificate Management Requirements | Keyfactor