HomeEncryption

Encryption

PCI DSS Key Rotation Requirements

PCI DSS requires cryptographic key rotations for keys nearing the end of their cryptological expiration date by the application vendor or key owner and based on industry best practices and guidelines.

PCI DSS Compliant Key Management Lifecycles

Key management and lifecycle are critical to PCI DSS compliance, the operation of cryptographic protocols and application security mechanisms.

What Are the PCI DSS Encryption Requirements

To understand PCI DSS encryption requirements, we must first familiarize ourselves with the source of industry best practices for encryption key management.

What You Need to Know About PCI Validated Point-to-Point Encryption (P2PE) Solutions

P2PE, or point-to-point encryption, is a security standard developed by the Payment Card Industry (PCI) to ensure that payment card data is encrypted from the start to the finish of a transaction.

Public Key Cryptography and PGP Fundamentals

PGP stands for Pretty Good Privacy and actually provides perfect privacy. Used correctly, it can prevent the contents of your messages, texts, and even files from being read.

Things to Know About Full Disk Encryption

Full disk encryption is encoding data placed on a disk, including programs that encrypt partitions in operating systems.

What You Need to Know About Encrypted Communication

Transport layer encryption, also known as transport layer security (TLS), encrypts your messages as they are transmitted to the servers of the application you use and from the application's servers to the recipient.

What Is Tokenization and How Does It Affect Your PCI Compliance?

Tokenization is the process of replacing sensitive data, in the case of card payments, with a different data called "token" within a specific algorithm, which cannot be used as the original in case of capture.

Want to stay up to date with the latest news?

We would love to hear from you! Please fill in your details and we will stay in touch. It's that simple!