logos-Sep-09-2024-04-02-37-8635-PM

Meet Jscrambler
at the PCI SSC North America
Community Meeting

Set a time to meet with our PCI DSS experts

    SCHEDULE A MEETING

 

    

Visit Jscrambler at Booth #19

September 10-12, 2024
Hynes Convention Center | Boston, MA

Chat with our team at Booth #19 and learn about: 

check icon  Zero Friction Client-Side Protection & Compliance
check icon  Comprehensive First & Third-Party JavaScript Protection
check icon  Preventing Web Skimming, Supply Chain Attacks & Data Leakage
check icon  Simple PCI DSS v4 Compliance (6.4.3 and 11.6.1)
check icon  Flexible Deployment, Expert Insights and Delegated Compliance

 

Booth Presentations

September 11th and 12th

How Third-Party Scripts and Tags Harvest Website Data 
Learn how to achieve fine-grained control over the behavior and data consumption of third-party tags on your website.
10:30 - 11:30 am ET

Zero Friction Compliance with Anti-Skimming Requirements in PCI DSS v4.0.1
Get a chance to discuss your specific use case and get advice on accelerating compliance given the time-sensitive nature of PCI DSS v4.
1:00 - 2:00 pm ET




solas - img

Join us for Cocktails and Appetizers!

Network with Jscrambler and other PCI SSC NA Community Meeting attendees at the Sólás Irish Pub.
Only a 5 minute walk!

Tuesday, September 10th
6:30 - 9:00 pm ET
710 Boylston St Boston, MA

Meet the team

Pedro Fortuna - circle-1

Pedro Fortuna
CTO

JohnElliot - circle 2

John Elliott
SECURITY ADVISOR

Tyson - circle

Tyson Whitten
VP GLOBAL MARKETING

Jay - circle

Jay Robinson
REGIONAL SALES DIRECTOR

Jeffrey Cleveland - circle-1

Jeffrey Cleveland
SALES ENGINEER

Learn more about client-side protection and compliance

1. coalfire doc

Coalfire Research on Jscrambler


Coalfire QSA reviews Jscrambler for preventing digital skimming and meeting PCI DSS v4 compliance

Learn more

2. client side doc

Jscrambler Client-Side Protection Platform Overview

Learn how Jscrambler can enable your business to innovate online securely.

Learn more

 

 

3. WPI doc

Webpage Integrity Overview


Product data sheet highlighting the key business benefits of Jscrambler Webpage Integrity and the technology behind the solution.

Learn more

 

 

buyers guide - mockup-1

PCI DSS Buyer's Guide


Guide to selecting a PCI DSS solution to comply with requirements 6.4.3 and 11.6.1

Learn more

 

 

Submit your contact info to meet with Jscrambler at the PCI SSC Community Meeting in Boston

You may unsubscribe from these communications at any time. For more information, please review our Privacy Policy. By clicking submit below, you consent to allow Jscrambler to store and process the personal information submitted above to provide you the content requested.

jscrambler horiz-white

Jscrambler has more than a decade of experience focused solely on defending against client-side threats, accidental or intentional. Whether it's your code or someone else’s, you’ll have control.