SUBSCRIBE TO TMCnet
TMCnet - World's Largest Communications and Technology Community

CHANNEL BY TOPICS


QUICK LINKS




Splunk Announces Availability of Splunk App for PCI Compliance

TMCnews Featured Article


September 12, 2012

Splunk Announces Availability of Splunk App for PCI Compliance

By Sujata Garud, TMCnet Contributor


Splunk has announced the general availability of the Splunk App for PCI (News - Alert) Compliance 2.0. The app is for any organization seeking a simple, intuitive reporting and analysis solution to satisfy the requirements of Payment Card Industry (PCI) compliance.


Together, the Splunk (News - Alert) App for PCI Compliance and Splunk Enterprise combine to create a highly scalable investigation and forensics platform as an integral part of an overall security strategy.

The Splunk App and the core Splunk Enterprise software can be a complete standalone solution for PCI compliance provided as a powerful yet simple to use solution with incident review workflow, asset threat prioritization and requirement scorecards for PCI compliance. The compliance is a requirement for any organization that accepts credit cards.

The PCI Data Security Standard (DSS) is the gold standard in the industry for securing this sensitive data and reducing credit card fraud.

Apart from audit trail for log review and report accesses, the App includes high-level scorecards and reports for each PCI requirement. The app also includes operational, security and incident review and workflow capabilities.

“The Splunk App for PCI Compliance was developed to make PCI compliance as easy as possible for businesses,” said Mark Seward, senior director of security and compliance marketing at Splunk. “Collecting and retaining data for audits is a daunting task, particularly since most PCI solutions require significant data normalization to deal with the wide variety of operational and security data formats. The Splunk App for PCI Compliance solves this challenge with out-of-the-box content for reporting and real-time monitoring of the enterprise.”

“The on-the-fly report creation of the Splunk App for PCI Compliance, combined with real-time monitoring views, support continuous compliance for PCI and reflect the vision of data-driven security,” said Scott Crawford, managing research director of security and risk for Enterprise Management Associates.

ExtraHop Networks recently collaborated with Splunkto offer businesses unprecedented end-to-end visibility of application environments. The collaboration was precipitated by a number of thought-leading joint customers that have retired legacy APM (News - Alert) tools in favor of a combination of the ExtraHop system and Splunk software. 

Want to learn more about the latest in communications and technology? Then be sure to attend ITEXPO West 2012, taking place Oct. 2-5, in Austin, TX. Stay in touch with everything happening at ITEXPO (News - Alert). Follow us on Twitter.




Edited by Braden Becker







Technology Marketing Corporation

2 Trap Falls Road Suite 106, Shelton, CT 06484 USA
Ph: +1-203-852-6800, 800-243-6002

General comments: [email protected].
Comments about this site: [email protected].

STAY CURRENT YOUR WAY

© 2024 Technology Marketing Corporation. All rights reserved | Privacy Policy