/plushcap/analysis/fivetran/fivetran-achieves-pci-dss-level-i-validation

Fivetran Achieves PCI DSS Level I Validation

What's this blog post about?

Fivetran, a data pipeline platform, has achieved PCI DSS Level 1 Validation for its Business Critical plan. This is crucial for ecommerce customers who can now connect Fivetran to their PCI-validated data sources and destinations, enabling the transmission of cardholder data to a PCI-validated destination. The validation process involved documenting and assessing 300 controls encompassed in 12 requirements on an annual basis by a qualified security assessor (QSA). Fivetran's mission is to make business data as accessible as electricity, supporting all compliance and regulatory requirements that its customers follow.

Company
Fivetran

Date published
Sept. 17, 2021

Author(s)
Tom Conklin

Word count
739

Hacker News points
None found.

Language
English


By Matt Makai. 2021-2024.