Skip to content

Resources

Looking for Nipper user guides and support documentation?

Our support documentation has been relocated to docs.titania.com, a brand new platform to enable you to find the information you need more efficiently.

Scroll down to read our reports, articles, news and more.

Filter Resources

Search

Product

Content Type

Resource Type

NEW
On-demand security & compliance assessments by Nipper

On-demand security & compliance assessments by Nipper

Watch Video

On-demand security & compliance assessments by Nipper

Close your most critical security and compliance gaps with Nipper. Find out how Nipper can help with on-demand network configuration assessments to assess zero trust readiness, ensure effective segmentation and evidence compliance.
NEW
NIST SP 53 Compliance Report Highlights

NIST SP 53 Compliance Report Highlights

Read More

NIST SP 53 Compliance Report Highlights

A guide to the innovative features of Nipper's dedicated NIST SP 800-53 compliance report
NEW
PCI DSS 4.0 Compliance Report Preview

PCI DSS 4.0 Compliance Report Preview

Read More

PCI DSS 4.0 Compliance Report Preview

A guide to the innovative features of Nipper's dedicated PCI DSS 4.0 Compliance Report.
NEW
Leveraging NE data in SIEM to report on the top exploited vulnerabilities identified by CISA

Leveraging NE data in SIEM to report on the top exploited vulnerabilities identified by CISA

Read More

Leveraging NE data in SIEM to report on the top exploited vulnerabilities identified by CISA

Organizations must be able to identify and report on which CVEs their network is exposed to (currently and historically) to carry out effective mitigation and remediation. Achieving this on an enterprise scale network presents numerous challenges.
NEW
On the radar: Nipper Enterprise

On the radar: Nipper Enterprise

Read More

On the radar: Nipper Enterprise

“Nipper Enterprise adds a level of proactive security risk assessment and vulnerability management, which complements nicely the kind of server-centric vulnerability assessment enabled by the likes of Qualys and Tenable.” - Omdia
NEW
Validating network configurations is seen as a top three consideration for Commercial CNI network security teams.

Validating network configurations is seen as a top three consideration for Commercial CNI network security teams.

Read More

Validating network configurations is seen as a top three consideration for Commercial CNI network security teams.

Latest research reveals the key challenges cybersecurity teams face when managing PCI DSS compliance.
NEW
 State sponsored attacks exploit publicly known vulnerabilities. Early detection of such attacks is vital.

State sponsored attacks exploit publicly known vulnerabilities. Early detection of such attacks is vital.

Read More

State sponsored attacks exploit publicly known vulnerabilities. Early detection of such attacks is vital.

Use Case: Identifying network compromise and prioritizing remediation
NEW
What is Zero Trust and how can it be achieved?

What is Zero Trust and how can it be achieved?

Read More

What is Zero Trust and how can it be achieved?

An introduction to Zero Trust for NOC and SOC teams
The impact of exploitable misconfigurations on network security within US Federal organizations

The impact of exploitable misconfigurations on network security within US Federal organizations

Read More

The impact of exploitable misconfigurations on network security within US Federal organizations

New Report Reveals U.S. Federal Government Exposed to Significant Cybersecurity Risks Due to Exploitable Network Misconfigurations
New Report Reveals Exploitable Network Misconfigurations Cost Organizations 9% of Total Annual Revenue

New Report Reveals Exploitable Network Misconfigurations Cost Organizations 9% of Total Annual Revenue

Read More

New Report Reveals Exploitable Network Misconfigurations Cost Organizations 9% of Total Annual Revenue

New Report Reveals Exploitable Network Misconfigurations Cost Organizations 9% of Total Annual Revenue
Impact of exploitable misconfigurations on network security

Impact of exploitable misconfigurations on network security

Read More

Impact of exploitable misconfigurations on network security

Infographic - Key highlights from the independent study into the impact of exploitable misconfigurations
CMMC changes – Don’t wait for the new rules to be implemented, start working on your NIST 800-171 compliance today

CMMC changes – Don’t wait for the new rules to be implemented, start working on your NIST 800-171 compliance today

Read More

CMMC changes – Don’t wait for the new rules to be implemented, start working on your NIST 800-171 compliance today

Contractors shouldn’t wait until the end of the rule making process to work on their compliance for CMMC. Instead, they should start today, if they haven’t already.
Telcos - Under the cyber security spotlight

Telcos - Under the cyber security spotlight

Read More

Telcos - Under the cyber security spotlight

Increased dependence on telcos meant increased risk for the sector. Telcos became more of a target for cyber attacks, with numerous costly data breaches being reported.
NIST releases update to guidance on managing cybersecurity in your supply chain

NIST releases update to guidance on managing cybersecurity in your supply chain

Read More

NIST releases update to guidance on managing cybersecurity in your supply chain

Earlier this month, a revised version of NIST SP 800-161 was released. The update provides federal agencies with the latest guidance on identifying, assessing, and responding to risks throughout the supply chain.
Department of Defense urges use of continuous Authorization To Operate (cATO)

Department of Defense urges use of continuous Authorization To Operate (cATO)

Read More

Department of Defense urges use of continuous Authorization To Operate (cATO)

Memo provides guidance and explains the necessary competencies for enabling cATO
The transition to zero trust: How prepared are federal agencies?

The transition to zero trust: How prepared are federal agencies?

Read More

The transition to zero trust: How prepared are federal agencies?

Memo released detailing zero trust requirements for federal agencies
Network segmentation is key to improving data security

Network segmentation is key to improving data security

Read More

Network segmentation is key to improving data security

When implemented correctly, a network segmentation strategy can effectively isolate attacks within the network to minimize harm.
The ripple effect of ransomware attacks: Kronos in chaos with millions affected

The ripple effect of ransomware attacks: Kronos in chaos with millions affected

Read More

The ripple effect of ransomware attacks: Kronos in chaos with millions affected

There is a misconception that organizations that regularly backup their systems are immune from severe damage in the event of a cyberattack.
Nipper Enterprise Product Overview

Nipper Enterprise Product Overview

Read More

Nipper Enterprise Product Overview

Minimizing network infrastructure attack surface with continuous security and compliance assurance
An update on the Apache Log4j vulnerability and Nipper

An update on the Apache Log4j vulnerability and Nipper

Read More

An update on the Apache Log4j vulnerability and Nipper

Titania confirms that neither Nipper nor Nipper Enterprise are susceptible to this vulnerability...
Establish Defendable Network & Automate RMF Compliance

Establish Defendable Network & Automate RMF Compliance

Read More

Establish Defendable Network & Automate RMF Compliance

Combining continuous misconfiguration detection and auto-mitigation with risk-focused compliance analysis
Assess NIST SP 800-171 Compliance with Titania Nipper

Assess NIST SP 800-171 Compliance with Titania Nipper

Watch Webinar

Assess NIST SP 800-171 Compliance with Titania Nipper

Watch our on-demand webinar to learn how compliance with NIST 800-171 is assessed, and discover the new NIST 800-171 module for Titania Nipper which can save you time and resources.
Reducing MTTR vulnerabilities with accurate remediation guidance for routers, switches and firewalls

Reducing MTTR vulnerabilities with accurate remediation guidance for routers, switches and firewalls

Read More

Reducing MTTR vulnerabilities with accurate remediation guidance for routers, switches and firewalls

Carrying out a vulnerability assessment is one of the first steps in establishing a more secure network.
Nipper’s risk prioritization compared to the Common Vulnerability Scoring System (CVSS)

Nipper’s risk prioritization compared to the Common Vulnerability Scoring System (CVSS)

Read More

Nipper’s risk prioritization compared to the Common Vulnerability Scoring System (CVSS)

The CVSS assesses the severity of vulnerabilities for individual devices, but what about the threat to the network.
Vulnerability Audits for Network Devices

Vulnerability Audits for Network Devices

Read More

Vulnerability Audits for Network Devices

Configuration audits of network devices are important to give visibility of the vulnerabilities within the network.
Establishing a baseline to combat configuration drift in your network

Establishing a baseline to combat configuration drift in your network

Read More

Establishing a baseline to combat configuration drift in your network

Keeping configurations up-to-date can be a major challenge due to configuration drift. Learn how to use Nipper to establish a baseline in order to mitigate against this.
NIST SP 800-171 Infographic

NIST SP 800-171 Infographic

Read More

NIST SP 800-171 Infographic

Titania Nipper’s accurate auditing capability has been mapped to NIST 800-171 requirements.
FISMA Compliance Checklist - 7 Steps To Stay Compliant

FISMA Compliance Checklist - 7 Steps To Stay Compliant

Read More

FISMA Compliance Checklist - 7 Steps To Stay Compliant

Here is a 7-step checklist to stay in compliance with the core requirements of FISMA.
What is NIST SP 800-172? Requirements for Protecting CUI

What is NIST SP 800-172? Requirements for Protecting CUI

Read More

What is NIST SP 800-172? Requirements for Protecting CUI

This guide explores NIST SP 800-172, the background to the framework, and its requirements.
NIST SP 800-53 Compliance Explained - How to be Compliant

NIST SP 800-53 Compliance Explained - How to be Compliant

Read More

NIST SP 800-53 Compliance Explained - How to be Compliant

This guide explores NIST SP 800-53, its controls and requirements, and tips to help organizations achieve and maintain compliance.
Assess CMMC Compliance with Titania Nipper

Assess CMMC Compliance with Titania Nipper

Watch Webinar

Assess CMMC Compliance with Titania Nipper

Watch our on-demand webinar to learn how compliance with the Cybersecurity Maturity Model Certification (CMMC) is assessed, and discover the new CMMC module for Titania Nipper which can save you time and resources.
CMMC Compliance Checklist

CMMC Compliance Checklist

Read More

CMMC Compliance Checklist

This checklist helps contractors prepare for CMMC compliance and includes a point-by-point rundown of the 17 CMMC domains.
DISA STIG Compliance Explained

DISA STIG Compliance Explained

Read More

DISA STIG Compliance Explained

This guide explores DISA STIGs, what they consist of, and an overview of solutions that can help your organization achieve compliance.
How FISMA is helping protect federal IT networks

How FISMA is helping protect federal IT networks

Read More

How FISMA is helping protect federal IT networks

FISMA requires federal agencies to manage their risks at or below specified acceptable levels in a cost-effective, timely and efficient manner.
Setting realistic expectations for preventing ransomware attacks

Setting realistic expectations for preventing ransomware attacks

Read More

Setting realistic expectations for preventing ransomware attacks

In the aftermath of the recent high-profile ransomware attack on Colonial Pipeline, there are clear and tangible consequences that have been experienced by the general public.
What is FISMA Compliance? | FISMA Compliance Explained

What is FISMA Compliance? | FISMA Compliance Explained

Read More

What is FISMA Compliance? | FISMA Compliance Explained

The Federal Information Security Management Act (FISMA) was passed in 2002 and made it a requirement for federal agencies to implement cybersecurity programs to protect systems and information.
The Role of Cybersecurity Standards in Advancing Supply Chain Risk Management, with Dr Ron Ross

The Role of Cybersecurity Standards in Advancing Supply Chain Risk Management, with Dr Ron Ross

Read More

The Role of Cybersecurity Standards in Advancing Supply Chain Risk Management, with Dr Ron Ross

Panel discussion with Dr. Ron Ross, John Weiler and Matt Malarkey from the CMMC Center of Excellence and Titania CEO, Phil Lewis.
What Is CMMC? Cybersecurity Maturity Model Certification

What Is CMMC? Cybersecurity Maturity Model Certification

Read More

What Is CMMC? Cybersecurity Maturity Model Certification

The CMMC is a framework of standards for cybersecurity implementation designed to increase resilience against cyber-attacks throughout the DIB. This guide explores the CMMC and the process for certification.
Nipper 2.10 extends support up to PAN-OS 9.1

Nipper 2.10 extends support up to PAN-OS 9.1

Read More

Nipper 2.10 extends support up to PAN-OS 9.1

The latest release of Titania Nipper extends support up to PAN-OS 9 and 9.1, providing richer reports and assured accuracy for users auditing Palo Alto firewalls.
How the Transport Industry use Titania Nipper

How the Transport Industry use Titania Nipper

Watch Webinar

How the Transport Industry use Titania Nipper

Join our webinar to discover how this International airport used Titania Nipper to review and bolster it's cybersecurity by auditing firewalls, switches and routers and identifying fixes to ensure security and compliance.
What is NIST SP 800-171? How to Stay Compliant in 2021

What is NIST SP 800-171? How to Stay Compliant in 2021

Read More

What is NIST SP 800-171? How to Stay Compliant in 2021

This guide explores NIST SP 800-171, what it consists of, and the steps to become compliant with it.
Firewall Management: The Expert Guide

Firewall Management: The Expert Guide

Read More

Firewall Management: The Expert Guide

This guide aims to simplify the topic of firewall management, highlighting best practice processes and procedures for organizations of all sizes.
Latest release of Nipper delivers further time savings on Cisco ASA device audits

Latest release of Nipper delivers further time savings on Cisco ASA device audits

Read More

Latest release of Nipper delivers further time savings on Cisco ASA device audits

Nipper 2.9.1 focuses on enhancements to the Cisco PSIRT plugin and improvements in accuracy, stability and usability across several other report plugins and devices.
NIST SP 800-171 Plan of Action - What Tools Can I Use to Write My Plan of Action?

NIST SP 800-171 Plan of Action - What Tools Can I Use to Write My Plan of Action?

Read More

NIST SP 800-171 Plan of Action - What Tools Can I Use to Write My Plan of Action?

Compliance with NIST SP 800-171 is a contractual obligation for organizations that process Controlled Unclassified Information (CUI) on behalf of the US government.
How can I quickly and accurately assess SPRS points for network devices?

How can I quickly and accurately assess SPRS points for network devices?

Read More

How can I quickly and accurately assess SPRS points for network devices?

The National Institute of Standards and Technology’s Special Publication 800-171 (NIST SP 800-171) is a framework of cybersecurity controls designed to safeguard Controlled Unclassified Information (CUI) in non-federal networks.
How can I evidence compliance with NIST SP 800-171?

How can I evidence compliance with NIST SP 800-171?

Read More

How can I evidence compliance with NIST SP 800-171?

Any organization that processes or stores Controlled Unclassified Information (CUI) for government agencies must be compliant with NIST 800-171.
International Airport Case Study

International Airport Case Study

Read More

International Airport Case Study

International Airport turns to Titania Nipper to ensure cybersecurity compliance and protect their complex network
Titania Nipper 2.9.0 released

Titania Nipper 2.9.0 released

Read More

Titania Nipper 2.9.0 released

The latest release of Titania Nipper offers enhanced accuracy for customers.
Save time & resource when becoming PCI DSS compliant with Titania Nipper

Save time & resource when becoming PCI DSS compliant with Titania Nipper

View Webinar

Save time & resource when becoming PCI DSS compliant with Titania Nipper

Join us on this webinar to discover which of the PCI DSS checks can be automated with Titania Nipper, enabling your team members to focus on more strategic issues.
DFARS rule change includes more than just a CMMC requirement

DFARS rule change includes more than just a CMMC requirement

Read More

DFARS rule change includes more than just a CMMC requirement

The Department of Defense’s (DoD) new cybersecurity standard for contractors – Cybersecurity Maturity Model Certification (CMMC) – cleared two significant steps at the end of September 2020
How Financial Institutions use Titania Nipper

How Financial Institutions use Titania Nipper

View Webinar

How Financial Institutions use Titania Nipper

With financial gain continuing to be the top motive for cyber-attacks it’s no surprise that financial & banking institutions are continually at risk of cyber-attacks. Join our webinar to learn how to use Titania Nipper to manage your network risks.
Financial Services International Bank Case Study

Financial Services International Bank Case Study

Read More

Financial Services International Bank Case Study

In 2017, this International Bank decided to undertake a review of its systems and processes.
DHS CDM Program Faces Vulnerabilities & Insecure

DHS CDM Program Faces Vulnerabilities & Insecure

Read More

DHS CDM Program Faces Vulnerabilities & Insecure

The CDM program leverages automated tools to assess configurations and identify potential vulnerabilities residing on agency networks.
How to Schedule Audits in Titania Nipper

How to Schedule Audits in Titania Nipper

View Webinar

How to Schedule Audits in Titania Nipper

View this webinar to discover how you can use Titania Nipper to schedule audits of your firewalls, switches and routers.
First Cohort of CMMC Assessors Begin Training

First Cohort of CMMC Assessors Begin Training

Read More

First Cohort of CMMC Assessors Begin Training

Last week, the first group of Cybersecurity Maturity Model Certification (CMMC) assessors began their training.
Titania Nipper named Cyber Defence Product of the Year

Titania Nipper named Cyber Defence Product of the Year

Read More

Titania Nipper named Cyber Defence Product of the Year

We’re proud to announce that Titania took home the Cyber Defence Product of the Year award at the 2020 National Cyber Awards for our leading vulnerability auditing software, Titania Nipper.
Compliance in a Connected World

Compliance in a Connected World

Read More

Compliance in a Connected World

Kirsty Fisher, CFO at Titania explains how hackers exploiting the so-called ‘Internet of Things’.
‘The Pen Ten’ – 10 types of pen testing tools needed to assess security in 2020

‘The Pen Ten’ – 10 types of pen testing tools needed to assess security in 2020

Read More

‘The Pen Ten’ – 10 types of pen testing tools needed to assess security in 2020

While many organizations have vulnerability assessment tools in place to identify weaknesses in the network and keep on top of security, penetration testing (or pen testing) provides a nuts and bolts approach to cybersecurity.
Aggregate Nipper audit reports in Elasticsearch & Splunk SIEM

Aggregate Nipper audit reports in Elasticsearch & Splunk SIEM

View Webinar

Aggregate Nipper audit reports in Elasticsearch & Splunk SIEM

Join Titania's CTO, Keith Driver, to learn how Nipper’s accurate audit data can be injected into SIEM systems, which combined, provides greater scope to analyze and remediate large numbers of your machines on a daily basis.
Vulnerability scanners vs configuration auditing software

Vulnerability scanners vs configuration auditing software

Read More

Vulnerability scanners vs configuration auditing software

Both are important when it comes to assessing and maintaining cybersecurity and many of the accepted industry standards require both as mandatory.
Titania Participates Alongside DoD, DreamPort in CREST USA Webinar on CMMC

Titania Participates Alongside DoD, DreamPort in CREST USA Webinar on CMMC

Read More

Titania Participates Alongside DoD, DreamPort in CREST USA Webinar on CMMC

Phil Lewis, Titania COO, took part in the recent webinar hosted by CREST USA on the US DoD’s new Cybersecurity Maturity Model Certification program.
Vulnerability reporting against Cisco Devices with Nipper

Vulnerability reporting against Cisco Devices with Nipper

Read More

Vulnerability reporting against Cisco Devices with Nipper

Technical brief
Download the latest update of Titania Nipper Version 2.8.0 with Check Point Auditing

Download the latest update of Titania Nipper Version 2.8.0 with Check Point Auditing

Read More

Download the latest update of Titania Nipper Version 2.8.0 with Check Point Auditing

This latest software release includes enhanced Check Point Auditing
Crest CMMC Webinar: Overview, Updates and Opportunities

Crest CMMC Webinar: Overview, Updates and Opportunities

View Webinar

Crest CMMC Webinar: Overview, Updates and Opportunities

Join COO, Phil Lewis, and other key CMMC stakeholders for an introduction and overview of the US Cybersecurity Maturity Model Certification (CMMC).
Accurately audit network device compliance with the new CMMC framework

Accurately audit network device compliance with the new CMMC framework

Read More

Accurately audit network device compliance with the new CMMC framework

How Titania Nipper can help you comply with the CMMC Framework
PCI firewall basics – all you need to know

PCI firewall basics – all you need to know

Read More

PCI firewall basics – all you need to know

Get started on your PCI DSS compliance journey with our firewall basics
Cyber skills shortage – the true threat to safeguarding your business

Cyber skills shortage – the true threat to safeguarding your business

Read More

Cyber skills shortage – the true threat to safeguarding your business

What impact is this having on cybersecurity as a whole, and how can this challenge be tackled?
Remotely Audit Your Firewalls With Titania Nipper

Remotely Audit Your Firewalls With Titania Nipper

View Webinar

Remotely Audit Your Firewalls With Titania Nipper

3rd June, 2020: Working from home? Remotely audit your firewalls, switches and routers using Titania Nipper. The webinar will focus on how you can use the configuration auditing software to discover vulnerabilities in your network remotely.
Save Time and Resource When Becoming PCI DSS Compliant with Titania Nipper

Save Time and Resource When Becoming PCI DSS Compliant with Titania Nipper

View Webinar

Save Time and Resource When Becoming PCI DSS Compliant with Titania Nipper

27th May, 2020: In the wake of COVID-19 more consumers have taken to shopping online and with cyber criminals taking note of this behaviour, PCI DSS compliance is more important then ever.
What types of cyberattacks are on the rise?

What types of cyberattacks are on the rise?

Read More

What types of cyberattacks are on the rise?

Keith Driver discusses the increase in cyberattacks and what organizations can do to strengthen their defenses.
RMF for DoD contractors | 7 Steps for RMF Compliance

RMF for DoD contractors | 7 Steps for RMF Compliance

Read More

RMF for DoD contractors | 7 Steps for RMF Compliance

The Risk Management Framework (RMF) provides guidelines for taking a risk-based approach to information system security and privacy for federal agencies, related contractors and subcontractors.
DoD Supply Chain Cyber Security – Trust, and Now Verify

DoD Supply Chain Cyber Security – Trust, and Now Verify

Read More

DoD Supply Chain Cyber Security – Trust, and Now Verify

DoD officials frequently cite the enormous cost of cyber breaches on the US economy and the national security implications of IP theft from the US defense industrial base (DIB)
NIST SP 800-53 Mapping Document

NIST SP 800-53 Mapping Document

Read More

NIST SP 800-53 Mapping Document

Accurately automate the assessment of NIST 800-53 network controls.pci m
NIST 800-171 Mapping Document

NIST 800-171 Mapping Document

Read More

NIST 800-171 Mapping Document

Accurately automate the assessment of NIST 800-171 network requirements
Are you PCI DSS Compliant?

Are you PCI DSS Compliant?

Read More

Are you PCI DSS Compliant?

Find out why you need to be PCI DSS Compliant in our Infographic download
Why Vulnerability Assessments are more important than ever...

Why Vulnerability Assessments are more important than ever...

Read More

Why Vulnerability Assessments are more important than ever...

The current environment creates the perfect storm for cyber breaches. The need for organizations to assess the vulnerability of their networks and devices to protect valuable business data has never been greater.
CMMC Mapping Document

CMMC Mapping Document

Read More

CMMC Mapping Document

Information on the CMMC network security practices that can be audited using Nipper
PCI DSS 4.0 Mapping Document

PCI DSS 4.0 Mapping Document

Read More

PCI DSS 4.0 Mapping Document

Titania software is trusted by hundreds of QSAs and ISAs globally to accurately automate the assessment of PCI DSS 4.0 network testing procedures.
Maintaining PCI Compliance remotely

Maintaining PCI Compliance remotely

Read More

Maintaining PCI Compliance remotely

With the number of businesses working remotely during the coronavirus outbreak continuing to rise, it has opened up even more potential challenges for those handling sensitive customer payment card data.
Nipper CLI Guide

Nipper CLI Guide

Read More

Nipper CLI Guide

This guide provides assistance with the usage of Nipper when using Command Prompt (Windows) or Terminal (Linux)
Pentest Automation Solution Infographic

Pentest Automation Solution Infographic

Read More

Pentest Automation Solution Infographic

Infographic explaining the technology behind Titania Nipper
Remote working, consumer spend and vulnerable networks: staying PCI DSS compliant during COVID-19

Remote working, consumer spend and vulnerable networks: staying PCI DSS compliant during COVID-19

Read More

Remote working, consumer spend and vulnerable networks: staying PCI DSS compliant during COVID-19

Remote working, consumer spend and vulnerable networks: staying PCI DSS compliant during COVID-19
How can SOCs achieve Configuration Confidence?

How can SOCs achieve Configuration Confidence?

Read More

How can SOCs achieve Configuration Confidence?

The SOC still needs to ensure that the foundational cyber hygiene is in place, which prevents over 90% of intrusions, but how does a SOC demonstrate this to business leaders?
Titania Nipper - PCI DSS Audit Overview

Titania Nipper - PCI DSS Audit Overview

Watch Video

Titania Nipper - PCI DSS Audit Overview

Taking just minutes to set up, clients save 3 hours of auditing per device - automating their most critical PCI DSS checks with Nipper, Titania's market leading configuration and build review tool.
Titania Nipper Datasheet

Titania Nipper Datasheet

Read More

Titania Nipper Datasheet

On-demand router, switch and firewall configuration assessments with automated pass/fail evidence of compliance.800-171
Stay compliant with these 12 high level PCI requirements

Stay compliant with these 12 high level PCI requirements

Read More

Stay compliant with these 12 high level PCI requirements

Over the last twenty years the number of data breaches reported in the United States alone has risen steadily, from 614 data breaches reported in 2013 to 1,579 reported in 2017.