PCI DSS Annual Update - Refresher Training Course for Developers

Keep your PCI DSS compliance up to date relating to Requirement 6 - annual security training for software developers.

Bcorp Logo

Customise this course for your team

We can tailor your syllabus to take into account your group's current skills, technology stack, and specific learning goals - as part of a wider training programme or as a standalone workshop.

Enquire now to find out about our cost-effective options:

Contact us about group training

PCI DSS Annual Update - Refresher Training Course for Developers

"I felt I learned a lot in short period. Real-world experience from the instructor was a major plus. Many thanks!"

PCI DSS Training Course - Secure Software Development
DV, Developer
JATO

PCI DSS Annual Update - Refresher Training Course for Developers

"We particularly enjoyed Stuart's anecdotes and stories which gave context to the topics discussed."

PCI DSS Training Course - Secure Software Development
RT, Developer
JATO

PCI DSS Annual Update - Refresher Training Course for Developers

"Practical demos and friendly instructor"

Web App Security and OWASP 2021 Training Course
JB, Software Developer
Ometria

PCI DSS Annual Update - Refresher Training Course for Developers

"The course had a good pace and the trainer was able to keep the content interesting."

Web App Security and OWASP 2021 Training Course
JP, Business Analyst
Jato

PCI DSS Annual Update - Refresher Training Course for Developers

"Stuart gave a great presentation and the training was highly thought-provoking. "

Web App Security and OWASP 2021 Training Course
RJ, Business Analyst
Jato

About the course:

In order to maintain your PCI DSS compliance, according to clause 6.5 you should be providing relevant training for your software developers annually at the very least (download the full PCI DSS 3.2.1 spec - see page 59). 

Moreover, the PCI DSS 4.0 deadline is on its way and we will cover the appropriate new features for software developers.

This 1-day refresher workshop is designed as a useful top-up for teams who have already undergone more comprehensive training on PCI DSS / Secure App Development.

We will help ensure your development team is abreast of the latest OWASP Top Ten web application security risks, any relevant changes to the PCI data security standards, and maintain your commitment to continuing a culture of "security by design."

Our instructor-led PCI DSS developer training can be tailored to explore the most pertinent security issues as they relate to your business and your technology stack, all the while taking into account the existing experience of your team.

Trusted by:

Public Courses Dates and Rates

Standard duration: 1 Day

Please get in touch for pricing and availability.

Interested in this course?

If you want to explore how you can tailor this course for your organisation, want to sign up for our newsletter, or have any other questions then please speak to us on 020 3137 3920 or get in touch using this form.

Get in touch