Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Compliance

Splunk Adds PCI Compliance Module to Analytics Tool

Splunk has added a reporting module for PCI compliance requirements to its real-time big data analysis tool.

Splunk has added a reporting module for PCI compliance requirements to its real-time big data analysis tool.

The Splunk App for PCI Compliance 2.0 provides basic reporting and data analysis capabilities that is sufficient to meet Payment Card Industry Data Security Standard (PCI DSS) requirements, Splunk said Tuesday. All organizations who handle credit card information must comply with the PCI DSS standard, which focuses on how sensitive personal information is protected and stored. Splunk’s tool retailers and managed service providers.

Splunk App for PCI Compliance 2.0 For many organizations, collecting and retaining data for PCI audits can be a daunting task because so much of the data is stored in various formats, said Mark Seward, senior director of security and compliance marketing at Splunk. The latest software package offers businesses with an out-of-the-box experience of reporting the organization’s state of compliance in real-time, Seward said.

“The Splunk App for PCI Compliance was developed to make PCI compliance as easy as possible for businesses,” Mark Seward, senior director of security and compliance marketing at Splunk, said in a statement.

The new tool provides high-level scorecards and reports for each PCI requirement, along with simple visualizations, so that administrators can easily see how the organization is performing in terms of compliance. The issues are highlighted for immediate action. Administrators can also take advantage of operational, security, and incident review and workflow capabilities to ensure they are compliant.

The PCI component is designed to be used in conjunction with Splunk Enterprise, the company’s big data analytics and statistical analysis platform. The combination of Splunk App for PCI Compliance and Splunk Enterprise results in a scalable investigation and forensics platform, the company said.

“The on-the-fly report creation of the Splunk App for PCI Compliance combined with real-time monitoring views support continuous compliance for PCI and reflect the vision of data-driven security,” said Scott Crawford, managing research director of security and risk, Enterprise Management Associates.

While many security and information event management (SIEM) products include PCI reporting capabilities, Splunk’s software stands alone and doesn’t distract administrators with regulations and reports they don’t need, according to the company.

Splunk App for PCI Compliance is generally available as a free download with Splunk Enterprise.

Advertisement. Scroll to continue reading.

Splunk will be showcasing Splunk App for PCI 2.0 at its .conf2012 worldwide users’ conference in Las Vegas. Attendees can test drive 20 apps, including the PCI tool in the Splunkbase Labs area, the company said.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Compliance

The three primary drivers for cyber regulations are voter privacy, the economy, and national security – with the complication that the first is often...

Compliance

Government agencies in the United States have made progress in the implementation of the DMARC standard in response to a Department of Homeland Security...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Compliance

Web scraping is a sensitive issue. Should a third party be allowed to visit a website and use automated tools to gather and store...

Cloud Security

Proofpoint removes a formidable competitor from the crowded email security market and adds technology to address risk from misdirected emails.

Application Security

Microsoft on Tuesday pushed a major Windows update to address a security feature bypass already exploited in global ransomware attacks.The operating system update, released...

Application Security

Password management firm LastPass says the hackers behind an August data breach stole a massive stash of customer data, including password vault data that...