开发者

What is the best way to implement a PCI compliant service (jsp or other) outside a non-PCI compliant Liferay portal

We are building a customer portal using Liferay. A few of the portlets are required to collect financial information. The portal's host environment is not PCI compliant (http://www.pcicomplianceguide.org/pcifaqs.php). Since PCI compliance when handling financial information is a requirement we have to find a mechanism to make these portlets PCI-cmpliant. 开发者_如何学编程We are considering two basic alternatives: 1. Make the portal's host environment PCI compliant 2. Host the functionality requiring PCI compliance outside the portal's host environment using a PCI compliant host environment (this seems to be the least painfull route)

I have to related questions: 1. Is there a better alternative we have not considered 2. Regarding option 2 above, I was not able to find any references regarding recommended ways to implement it. Can someone recommend a technical solution or refer me to one?

Thanks, Rodrigo Silveira

0

上一篇:

下一篇:

精彩评论

暂无评论...
验证码 换一张
取 消

最新问答

问答排行榜