{"id":1016,"date":"2024-02-05T22:11:26","date_gmt":"2024-02-05T21:11:26","guid":{"rendered":"http:\/\/10.0.1.197\/?page_id=1016"},"modified":"2024-07-29T11:20:22","modified_gmt":"2024-07-29T09:20:22","slug":"pci-security-assessments-and-consulting","status":"publish","type":"page","link":"http:\/\/192.168.0.78\/services\/payment-security\/pci-security-assessments-and-consulting\/","title":{"rendered":"PCI\u5b89\u5168\u8bc4\u4f30"},"content":{"rendered":"\n
\n
\n
\n
\n
\n

\u652f\u4ed8\u5b89\u5168<\/p>\n\n\n\n

PCI\u5b89\u5168\u8bc4\u4f30<\/h1>\n\n\n\n

\u54a8\u8be2\u6211\u4eec\u7684\u4e13\u5bb6\u3002\u6211\u4eec\u5f88\u9ad8\u5174\u4e3a\u60a8\u63d0\u4f9b\u652f\u6301\u3002<\/p>\n\n\n\n

\n
\u8054\u7cfb\u6211\u4eec<\/a><\/div>\n<\/div>\n<\/div>\n<\/div>\n<\/div>\n\n\n\n
\n
\n \n \n <\/path>\n \n \n \n \n <\/path>\n <\/g>\n \n <\/path>\n <\/g>\n \n <\/path>\n <\/g>\n \n <\/path>\n <\/g>\n \n <\/path>\n <\/g>\n \n <\/path>\n <\/g>\n \n <\/path>\n <\/g>\n \n \n <\/path>\n <\/g>\n \n <\/path>\n <\/g>\n \n <\/path>\n <\/g>\n \n <\/path>\n <\/g>\n \n <\/path>\n <\/g>\n \n <\/path>\n <\/g>\n \n <\/path>\n <\/g>\n \n \n <\/path>\n <\/g>\n <\/path>\n <\/g>\n \n \n <\/path>\n <\/g>\n <\/path>\n <\/g>\n \n \n <\/path>\n <\/g>\n <\/path>\n <\/g>\n \n \n <\/path>\n <\/g>\n <\/path>\n <\/g>\n \n \n <\/path>\n <\/g>\n <\/path>\n <\/g>\n \n \n <\/path>\n <\/g>\n <\/path>\n <\/g>\n \n \n <\/path>\n <\/g>\n <\/path>\n <\/g>\n \n \n <\/path>\n <\/g>\n <\/path>\n <\/g>\n \n \n <\/path>\n <\/g>\n <\/path>\n <\/g>\n \n \n <\/path>\n <\/g>\n <\/path>\n <\/g>\n <\/g>\n \n <\/path>\n <\/g>\n \n <\/path>\n <\/g>\n \n \n <\/path>\n <\/g>\n \n <\/path>\n <\/g>\n <\/g>\n <\/g>\n <\/g>\n <\/g>\n <\/g>\n <\/g>\n
\n
\n
\n
\n
\n
\n

PCI \u5b89\u5168\u6807\u51c6\u59d4\u5458\u4f1a\u5236\u5b9a\u4e86\u8bf8\u591a\u7684 PCI \u5b89\u5168\u6807\u51c6\uff0c\u4ece\u800c\u652f\u6301\u652f\u4ed8\u884c\u4e1a\u5185\u7684\u4e0d\u540c\u7684\u76f8\u5173\u673a\u6784\u548c\u804c\u80fd\uff0c\u786e\u4fdd\u5728\u6574\u4e2a\u652f\u4ed8\u751f\u6001\u7cfb\u7edf\u5168\u9762\u4fdd\u62a4\u652f\u4ed8\u6570\u636e\u3002<\/p>\n\n\n\n

\u4e00\u4e9bPCI \u6807\u51c6\u65e8\u5728\u4f9b\u53c2\u4e0e\u652f\u4ed8\u7684\u7ec4\u7ec7\uff08\u4f8b\u5982\u5546\u5bb6\u3001\u670d\u52a1\u63d0\u4f9b\u5546\u548c\u91d1\u878d\u673a\u6784\uff09\u4f7f\u7528\uff0c\u4ee5\u652f\u6301\u5b89\u5168\u5b9e\u8df5\u3001\u6280\u672f\u548c\u6d41\u7a0b\u7684\u5b9e\u65bd\u3002<\/p>\n\n\n\n

\u800c\u5176\u4ed6\u7684\u4e00\u4e9bPCI \u6807\u51c6\u9002\u7528\u4e8e\u65e8\u5728\u8bc1\u660e\u5176\u4ea7\u54c1\u6216\u670d\u52a1\u6ee1\u8db3\u4e00\u7ec4\u5b9a\u4e49\u7684\u5b89\u5168\u8981\u6c42\u7684\u5382\u5546\u3001\u6280\u672f\u4f9b\u5e94\u5546\u548c\u89e3\u51b3\u65b9\u6848\u63d0\u4f9b\u5546\u3002<\/p>\n\n\n\n

atsec\u63d0\u4f9b\u7684\u670d\u52a1\uff1a<\/h3>\n\n\n\n

atsec \u4e2d\u56fd\u62e5\u6709\u5168\u9762\u7684PCI\u4f53\u7cfb\u8d44\u8d28\uff0c\u5305\u62ec PCI QSA\u3001ASV\u3001P2PE\u3001CPSA \u548c PFI\uff0c\u540c\u65f6\u4e5f\u662f\u5b89\u5168\u8f6f\u4ef6\u548c\u5b89\u5168 SLC\u30013DS \u548c PIN \u5b89\u5168\u7684\u5408\u683c\u8bc4\u4f30\u673a\u6784\u3002\u56e0\u6b64\uff0c\u65e0\u8bba\u7ec4\u7ec7\u5728\u652f\u4ed8\u751f\u547d\u5468\u671f\u7684\u54ea\u4e2a\u9636\u6bb5\u8fd0\u8425\u6216\u8005\u81f4\u529b\u4e8e\u652f\u4ed8\u751f\u6001\u7684\u54ea\u4e2a\u73af\u8282\u7684\u5de5\u4f5c\uff0catsec \u63d0\u4f9b\u5168\u65b9\u4f4d\u7684\u670d\u52a1\u6765\u652f\u6301\u7ec4\u7ec7\u5b9e\u73b0 PCI \u5408\u89c4\u6027\u3002atsec \u6301\u7eed\u4f5c\u4e3a\u6838\u5fc3\u6210\u5458\u53c2\u4e0e\u5168\u7403\u6267\u884c\u8bc4\u4f30\u5458\u5706\u684c\u4f1a\u8bae (GEAR)\uff0c\u8fd9\u4f7f\u6211\u4eec\u80fd\u591f\u59cb\u7ec8\u7ad9\u5728\u884c\u4e1a\u53d8\u5316\u7684\u524d\u6cbf\u3002<\/p>\n\n\n\n

\u4e3a\u4ec0\u4e48\u6211\u4eec\u7684\u670d\u52a1\u5bf9\u60a8\u5f88\u91cd\u8981\uff1a<\/h3>\n\n\n\n

\u652f\u4ed8\u884c\u4e1a\u7684\u8bb8\u591a\u7ec4\u7ec7\uff08\u4f8b\u5982\u5361\u54c1\u724c\u3001\u6536\u5355\u673a\u6784\u548c\u670d\u52a1\u63d0\u4f9b\u5546\uff09\u90fd\u8981\u6c42\u652f\u4ed8\u5e94\u7528\u7a0b\u5e8f\u3001\u89e3\u51b3\u65b9\u6848\u548c\/\u6216\u6574\u4f53\u73af\u5883\u7531\u72ec\u7acb\u5b9e\u9a8c\u5ba4\uff08\u5373 atsec \u7b49 QSA \u516c\u53f8\uff09\u8fdb\u884c\u8bc4\u4f30\u3002\u9700\u8981\u6ee1\u8db3\u591a\u9879\u8981\u6c42\uff0c\u4ece\u4fdd\u62a4\u5b58\u50a8\u7684\u6301\u5361\u4eba\u6570\u636e\u5230\u4fc3\u8fdb\u5bf9\u5e94\u7528\u7a0b\u5e8f\u7684\u5b89\u5168\u8fdc\u7a0b\u8bbf\u95ee\uff0catsec \u53ef\u4ee5\u9a8c\u8bc1\u60a8\u7684\u652f\u4ed8\u5b9e\u65bd\u662f\u5426\u6ee1\u8db3\u6240\u6709\u5fc5\u8981\u7684\u8981\u6c42\u3002<\/p>\n<\/div>\n<\/div>\n<\/div>\n<\/div>\n\n\n\n

\n
\n

\u6743\u5a01\u673a\u6784\u5b98\u65b9\u7f51\u7ad9\uff1a<\/h3>\n<\/div>\n\n\n\n
\n
\n

PCI\u5b89\u5168\u6807\u51c6\u59d4\u5458\u4f1a\uff1apcisecuritystandards.org<\/a><\/p>\n\n\n\n

\n
\u2192<\/a><\/div>\n<\/div>\n<\/div>\n\n\n\n
\n<\/div>\n\n\n\n
<\/div>\n\n\n\n
\n

\u66f4\u591a\u4fe1\u606f\uff1a<\/h3>\n<\/div>\n\n\n\n
\n
\n

<\/a>PCI\u5408\u89c4\u67e5\u8be2<\/a><\/p>\n\n\n\n

\n
\u2192<\/a><\/div>\n<\/div>\n<\/div>\n\n\n\n
\n

atsec PCI \u4ecb\u7ecd \uff08PDF)<\/a><\/p>\n\n\n\n

\n
\u2192<\/a><\/div>\n<\/div>\n<\/div>\n<\/div>\n<\/div>\n<\/div>\n<\/div>\n\n\n\n
\n
\n

\u66f4\u591a\u4fe1\u606f\uff1a<\/h3>\n\n\n\n

\u6709\u5173\u60a8\u7684\u5408\u89c4\u548c\u9a8c\u8bc1\u4e4b\u65c5\u7684\u66f4\u591a\u4fe1\u606f\u3002<\/p>\n<\/div>\n\n\n\n

\n
\n
\n
\n

<\/a>PCI DSS QSA<\/a><\/p>\n\n\n\n

\n
\u2192<\/a><\/div>\n<\/div>\n<\/div>\n\n\n\n
\n\n\n\n
\n

PCI ASV\u626b\u63cf<\/a><\/p>\n\n\n\n

\n
\u2192<\/a><\/div>\n<\/div>\n<\/div>\n\n\n\n
\n\n\n\n
\n

<\/a>PCI CPSA<\/a><\/p>\n\n\n\n

\n
\u2192<\/a><\/div>\n<\/div>\n<\/div>\n\n\n\n
\n\n\n\n
\n

\u6e17\u900f\u6d4b\u8bd5Penetration Testing<\/a><\/p>\n\n\n\n

\n
\u2192<\/a><\/div>\n<\/div>\n<\/div>\n\n\n\n
\n\n\n\n
\n

PFI\u53d6\u8bc1\u8c03\u7814<\/a><\/p>\n\n\n\n

\n
\u2192<\/a><\/div>\n<\/div>\n<\/div>\n\n\n\n
\n<\/div>\n<\/div>\n\n\n\n
\n
\n
\n

\u70b9\u5bf9\u70b9\u52a0\u5bc6\u6807\u51c6 PCI P2PE<\/a><\/p>\n\n\n\n

\n
\u2192<\/a><\/div>\n<\/div>\n<\/div>\n\n\n\n
\n\n\n\n
\n

PCI 3DS<\/a><\/p>\n\n\n\n

\n
\u2192<\/a><\/div>\n<\/div>\n<\/div>\n\n\n\n
\n\n\n\n
\n

<\/a>PIN Security<\/a><\/p>\n\n\n\n

\n
\u2192<\/a><\/div>\n<\/div>\n<\/div>\n\n\n\n
\n\n\n\n
\n

\u5b89\u5168\u8f6f\u4ef6\u548c\u5b89\u5168\u8f6f\u4ef6\u751f\u547d\u5468\u671f\u6807\u51c6 PCI SSF<\/a><\/p>\n\n\n\n

\n
\u2192<\/a><\/div>\n<\/div>\n<\/div>\n\n\n\n
\n\n\n\n
\n

\u652f\u4ed8\u5b89\u5168\u89e3\u51b3\u65b9\u6848@COPE<\/a><\/p>\n\n\n\n

\n
\u2192<\/a><\/div>\n<\/div>\n<\/div>\n\n\n\n
\n<\/div>\n<\/div>\n<\/div>\n<\/div>\n\n\n\n
\n
\n
\n
\n
\n
\"\"<\/figure>\n\n\n\n
\n

\u8fd8\u6709\u5176\u4ed6\u95ee\u9898\u5417\uff1f<\/p>\n\n\n\n

\u627e\u4e0d\u5230\u60a8\u60f3\u8981\u7684\u4e1c\u897f\uff1f\u8ba9\u6211\u4eec\u8fdb\u4e00\u6b65\u4ea4\u6d41\u5427\uff01<\/p>\n<\/div>\n<\/div>\n<\/div>\n\n\n\n

\n
\u8054\u7cfb\u6211\u4eec \u2192<\/a><\/div>\n<\/div>\n<\/div>\n<\/div>\n<\/div>\n\n\n\n
<\/div>\n\n\n\n
\n
\n

\u4fe1\u606f\u5b89\u5168\u63d0\u4f9b\u5546<\/p>\n\n\n\n

\u8bf7\u9605\u8bfb\u6211\u4eec\u6700\u65b0\u7684\u535a\u5ba2\u6587\u7ae0<\/h2>\n\n\n\n

\u4e86\u89e3\u4fe1\u606f\u5b89\u5168\u7684\u6700\u65b0\u52a8\u6001\u3002\u5728\u6211\u4eec\u7684\u535a\u5ba2\u4e0a\uff0c\u60a8\u53ef\u4ee5\u627e\u5230\u6709\u5173\u6280\u672f\u548c\u653f\u7b56\u6700\u65b0\u53d1\u5c55\u7684\u89c1\u89e3\u548c\u5206\u6790\u3002<\/p>\n<\/div>\n\n\n\n