Tag: rule review

Firewall Security Controls Checklist

Checklist of firewall security controls along with developing best practices for auditing to ensure continued PCI compliance.

Firewall Rule Base Review and Security Checklist

The firewall rule base must be reviewed at least quarterly and the change management process created to add and push the policy to the firewall.

How to Perform a Firewall Rule Review for PCI Compliance?

Regular firewall reviews help ensure that weaknesses in network security are identified prior to exploitation, and allow rules to be updated as necessary to address technology changes or new threats.

Want to stay up to date with the latest news?

We would love to hear from you! Please fill in your details and we will stay in touch. It's that simple!