Eric Sampson

QSA, CISSP, CISM, CISA, CIPP/US, Senior Manager, Schellman

Eric Sampson is a Senior Manager with Schellman & Company, LLC. Since joining Schellman in 2008, Eric specializes in SOC, PCI, and WebTrust for Certification Authorities (CA) examinations for organizations across various industries. Eric has over 15 years of experience comprised of serving clients in various industries including cloud and technology service providers, healthcare, and financial services, among others. Eric has led hundreds of project engagements in PCI, SOC and WebTrust.

Eric Sampson's Events

How AI Will Impact PCI DSS Assessments in the Future

Date: Tuesday, 24 October

Presented by: Eric Sampson, QSA, CISSP, CISM, CISA, CIPP/US, Senior Manager, Schellman

As the field of information technology (IT) continues to evolve and advance, it is becoming increasingly important for PCI DSS assessors to stay up-to-date with the latest technologies and techniques. One area of technology that is particularly relevant to the future of PCI DSS assessments is artificial intelligence (AI). In this presentation, we will discuss how PCI DSS assessors should prepare to take advantage of future AI capabilities.