PCI DSS workload in Azure, done in a snap.

This past bit I've been working on a new set of solutions that expands on work I've done in the past helping people adopt Azure cloud securely. The process has involved an evolution that moved from guidance to automation.

I've also written about shared responsibility and what it takes a provider like Microsoft to create a compliance program. But what does it take our customers to use our services and be compliant?

The PCI Blueprint is the first of its kind solution, that makes it possible to quickly understand what it takes to build a compliant workload on Microsoft Azure without having to learn the ropes of PCI DSS compliance!

I put together a short video that illustrates how easy it is to deploy the solution, and a PCI DSS workbook providing the mapping to controls for the solution (which you can download from the documentation site)

What's also really cool is that the solution has a full fledged threat model diagram provided. If you've ever contemplated building a tft you know it's not straight forward.  Your welcome to use the sample provided that is ready for a azure cloud solution designed to meet your PCI  auditors criticisms.

I wanted to also give a shout out to by friends at Avyan who helped make this solution possible!
















Comments

Popular posts from this blog

Protecting sensitive data

Secure workstation - Root of trust to manage the cloud

Why is privileged access important?