SlideShare una empresa de Scribd logo
1 de 14
Navigating PCI Compliance:
A Risk Avoidance Strategy
Google Hangout Session
July 23, 2014
This Is Where it All Began
December 15, 2004
PCI DSS V1.0 is launced
Payment Credit Card Security Standards
Who is the PCI Security Standards Council?
• The PCI Security Standards Council is an open global forum responsible for
the development, management, education, and awareness of the PCI Security
Standards
• Work closely with the five founding global payment brands: American
Express, Discover Financial Services, JCB International, MasterCard,
and Visa Inc.
• PCI Council official launch occurred in 2006
• Current Data Security Standard is V3.0 published in November 2013
• Standards Committee has established: Data Security Standard (PCI DSS),
Payment Application Data Security Standard (PA-DSS), and PIN Transaction
Security (PTS) requirements.
What is PCI DSS and PA-DSS?
• PCI Data Security Standard (PCI DSS) provides an actionable
framework for developing a robust payment card data security
process including prevention, detection and appropriate reaction
to security incidents.
• This applies to any organization with a Merchant ID (MID)
• PCI DSS V3.0 requirements must be completed by December 31st
• Payment Application Data Security Standard (PA-DSS) is the
global security standard created by the PCI Council in an effort to
provide the definitive data standard for software vendors that
develop payment applications
• (ie. POS application or website ecommerce)
How Does This Affect My Business?
Managing the Requirements:
• Companies that accept, process,
transmit, or store payment credit
cardholder data must adhere to PCI
Compliance requirements
• Having a SSL certificate for
your website is not enough as
this doesn’t prevent malicious
attacks or intrusions from
occurring
• If you electronically store cardholder
data post authorization or if your
processing systems have any
internet connectivity, a quarterly
scan by a PCI SSC Approved
Scanning Vendor (ASV) is required
Positive Impact and Benefits:
• Compliance with the PCI DSS
means that your systems are
secure, and you earn customer’s
trust in managing their personal
information resulting in future
business potential
• Helps you to be better prepared to
comply with other regulations as
they come along, such as HIPAA,
SOX, etc.
• Establishes a baseline corporate
security strategy
• Assists in identification of methods
to improve the efficiency of your IT
infrastructure
What Happens if I don’t Comply?
• Payment brands may, at their discretion, fine
an acquiring bank $5,000 to $100,000 per
month for PCI compliance violations
• Banks will also most likely either terminate
your relationship or increase transaction fees
if your organization is non PCI compliant
• Potential for lost revenues, customer
transitions, and an overall negative image in
the marketplace could negatively impact
future earnings potential
• Liable for lawsuits, insurance claims,
cancelled accounts, payment card issuer
fines, along with government fines
Security Training Requirements for PCI DSS V3.0
Current State of Data Security
• Breaches make headlines
• Businesses at risk
regardless of size
• The enemy is getting
smarter
• Companies must:
• Understand the threats
• Take steps to protect
themselves and their
customers.
• Industry demand has never
been higher
• The weakest link: The human
• Social engineering
• Lost/compromised login
credentials
• Careless behavior accounts for
most incidents
Need for Training
Reduce the Risk – Don’t Store Data
• Don’t store any payment card
data
• The less you have, the smaller a
target you’ll be
• Know what your vendors are
storing.
Reducing Risk – 3rd Party Data Security
• Use PCI validated Point of Sale
systems
• Confirm that your vendors follow
the PCI DSS and the PA DSS
• Talk to your bank about
reviewing your technology and
data storage practices
Reducing Risk – Strong Passwords
• Changing default
passwords could have
helped avoid the majority
of compromises.
• Nearly 80% of breaches of
confidential consumer
information involved
compromised passwords.
Reducing Risk – Updating Software
• Hackers take advantage of
software bugs
• Product vendors deal with
this by releasing software
updates and patches
• Use automated alert
services
Become Part of the Solution
1. Understanding of PCI Compliance and Requirements
2. Ongoing Education and Awareness
3. Take Steps to Safeguard your Business
4. Get Involved
5. Have a Plan

Más contenido relacionado

La actualidad más candente

Payment Card Industry CMTA NOV 2010
Payment Card Industry CMTA NOV 2010Payment Card Industry CMTA NOV 2010
Payment Card Industry CMTA NOV 2010Donald E. Hester
 
Payment Card Industry Introduction CMTA APR 2010
Payment Card Industry Introduction CMTA APR 2010Payment Card Industry Introduction CMTA APR 2010
Payment Card Industry Introduction CMTA APR 2010Donald E. Hester
 
A practical guides to PCI compliance
A practical guides to PCI complianceA practical guides to PCI compliance
A practical guides to PCI complianceJisc
 
PCI Certification and remediation services
PCI Certification and remediation servicesPCI Certification and remediation services
PCI Certification and remediation servicesTariq Juneja
 
Customer Due Dilligence - Is your organisation Compliant?
Customer Due Dilligence - Is your organisation Compliant?Customer Due Dilligence - Is your organisation Compliant?
Customer Due Dilligence - Is your organisation Compliant?rosspemberton69
 
eCommerce Summit Atlanta Mountain Media
eCommerce Summit Atlanta Mountain MediaeCommerce Summit Atlanta Mountain Media
eCommerce Summit Atlanta Mountain MediaeCommerce Merchants
 
HTNG Secure Payments Advertisement
HTNG Secure Payments AdvertisementHTNG Secure Payments Advertisement
HTNG Secure Payments AdvertisementBrian Larson
 
Reducing cardholder data footprint with tokenization and other techniques
Reducing cardholder data footprint with tokenization and other techniquesReducing cardholder data footprint with tokenization and other techniques
Reducing cardholder data footprint with tokenization and other techniquesVISTA InfoSec
 
Pci dss compliance
Pci dss compliancePci dss compliance
Pci dss compliancepcidss14s
 
Payment Card Acceptance PCI Compliance for Local Governments 2012
Payment Card Acceptance PCI Compliance for Local Governments 2012Payment Card Acceptance PCI Compliance for Local Governments 2012
Payment Card Acceptance PCI Compliance for Local Governments 2012Donald E. Hester
 
Is your business PCI DSS compliant? You’re digging your own grave if not
Is your business PCI DSS compliant? You’re digging your own grave if notIs your business PCI DSS compliant? You’re digging your own grave if not
Is your business PCI DSS compliant? You’re digging your own grave if notCheapSSLsecurity
 
Managed IT Services: Overview, Importance, Business Benefits
Managed IT Services: Overview, Importance, Business BenefitsManaged IT Services: Overview, Importance, Business Benefits
Managed IT Services: Overview, Importance, Business BenefitsVeritis Group, Inc
 
MasterSnacks Cryptocurrency: Operational and Internal Considerations for Comp...
MasterSnacks Cryptocurrency: Operational and Internal Considerations for Comp...MasterSnacks Cryptocurrency: Operational and Internal Considerations for Comp...
MasterSnacks Cryptocurrency: Operational and Internal Considerations for Comp...Citrin Cooperman
 
Payment card industry data security standard 1
Payment card industry data security standard 1Payment card industry data security standard 1
Payment card industry data security standard 1wardell henley
 

La actualidad más candente (18)

Payment Card Industry CMTA NOV 2010
Payment Card Industry CMTA NOV 2010Payment Card Industry CMTA NOV 2010
Payment Card Industry CMTA NOV 2010
 
Payment Card Industry Introduction CMTA APR 2010
Payment Card Industry Introduction CMTA APR 2010Payment Card Industry Introduction CMTA APR 2010
Payment Card Industry Introduction CMTA APR 2010
 
PCI-DSS for IDRBT
PCI-DSS for IDRBTPCI-DSS for IDRBT
PCI-DSS for IDRBT
 
A practical guides to PCI compliance
A practical guides to PCI complianceA practical guides to PCI compliance
A practical guides to PCI compliance
 
PCI Certification and remediation services
PCI Certification and remediation servicesPCI Certification and remediation services
PCI Certification and remediation services
 
Customer Due Dilligence - Is your organisation Compliant?
Customer Due Dilligence - Is your organisation Compliant?Customer Due Dilligence - Is your organisation Compliant?
Customer Due Dilligence - Is your organisation Compliant?
 
eCommerce Summit Atlanta Mountain Media
eCommerce Summit Atlanta Mountain MediaeCommerce Summit Atlanta Mountain Media
eCommerce Summit Atlanta Mountain Media
 
Pci ssc quick reference guide
Pci ssc quick reference guidePci ssc quick reference guide
Pci ssc quick reference guide
 
HTNG Secure Payments Advertisement
HTNG Secure Payments AdvertisementHTNG Secure Payments Advertisement
HTNG Secure Payments Advertisement
 
Reducing cardholder data footprint with tokenization and other techniques
Reducing cardholder data footprint with tokenization and other techniquesReducing cardholder data footprint with tokenization and other techniques
Reducing cardholder data footprint with tokenization and other techniques
 
Pci dss compliance
Pci dss compliancePci dss compliance
Pci dss compliance
 
Payment Card Acceptance PCI Compliance for Local Governments 2012
Payment Card Acceptance PCI Compliance for Local Governments 2012Payment Card Acceptance PCI Compliance for Local Governments 2012
Payment Card Acceptance PCI Compliance for Local Governments 2012
 
Is your business PCI DSS compliant? You’re digging your own grave if not
Is your business PCI DSS compliant? You’re digging your own grave if notIs your business PCI DSS compliant? You’re digging your own grave if not
Is your business PCI DSS compliant? You’re digging your own grave if not
 
PCI-DSS_Overview
PCI-DSS_OverviewPCI-DSS_Overview
PCI-DSS_Overview
 
Managed IT Services: Overview, Importance, Business Benefits
Managed IT Services: Overview, Importance, Business BenefitsManaged IT Services: Overview, Importance, Business Benefits
Managed IT Services: Overview, Importance, Business Benefits
 
MasterSnacks Cryptocurrency: Operational and Internal Considerations for Comp...
MasterSnacks Cryptocurrency: Operational and Internal Considerations for Comp...MasterSnacks Cryptocurrency: Operational and Internal Considerations for Comp...
MasterSnacks Cryptocurrency: Operational and Internal Considerations for Comp...
 
Payment card industry data security standard 1
Payment card industry data security standard 1Payment card industry data security standard 1
Payment card industry data security standard 1
 
PCI DSS brochure
PCI DSS brochurePCI DSS brochure
PCI DSS brochure
 

Destacado

Key features of budget 2013 _14
Key features of budget 2013 _14Key features of budget 2013 _14
Key features of budget 2013 _14Rathnakar Sarma
 
Budget Operation For Field Operations
Budget Operation For Field OperationsBudget Operation For Field Operations
Budget Operation For Field Operationsjbreeling
 
Business Process Management in Sports Organizations: A case study in the Euro...
Business Process Management in Sports Organizations: A case study in the Euro...Business Process Management in Sports Organizations: A case study in the Euro...
Business Process Management in Sports Organizations: A case study in the Euro...Pedro Sobreiro
 
Kidetzako v kongresua imagen
Kidetzako v kongresua imagenKidetzako v kongresua imagen
Kidetzako v kongresua imagenkidetza1
 
Performance and Objective Evaluations Week 3
Performance and Objective Evaluations Week 3Performance and Objective Evaluations Week 3
Performance and Objective Evaluations Week 3damonhulsey
 
How To Sell PCI Compliance (External)
How To Sell PCI Compliance (External)How To Sell PCI Compliance (External)
How To Sell PCI Compliance (External)Greg Naderi
 
Pci dss in retail now and into the future
Pci dss in retail   now and into the futurePci dss in retail   now and into the future
Pci dss in retail now and into the futureVisionID
 
Retail security-services--client-presentation
Retail security-services--client-presentationRetail security-services--client-presentation
Retail security-services--client-presentationJoseph Schorr
 
Experience for implement PCI DSS
Experience for implement PCI DSS  Experience for implement PCI DSS
Experience for implement PCI DSS Nhat Phan Canh
 
Open-E DSS V7 Asynchronous Data Replication over a LAN
Open-E DSS V7 Asynchronous Data Replication over a LANOpen-E DSS V7 Asynchronous Data Replication over a LAN
Open-E DSS V7 Asynchronous Data Replication over a LANopen-e
 
PCI DSS Reporting Requirements for People Who Hate PCI DSS Reporting
PCI DSS Reporting Requirements for People Who Hate PCI DSS ReportingPCI DSS Reporting Requirements for People Who Hate PCI DSS Reporting
PCI DSS Reporting Requirements for People Who Hate PCI DSS ReportingAlienVault
 
How to Simplify PCI DSS Compliance with AlienVault USM
How to Simplify PCI DSS Compliance with AlienVault USMHow to Simplify PCI DSS Compliance with AlienVault USM
How to Simplify PCI DSS Compliance with AlienVault USMAlienVault
 
Health Insurance Portability and Accountability Act (HIPAA) Compliance
Health Insurance Portability and Accountability Act (HIPAA) ComplianceHealth Insurance Portability and Accountability Act (HIPAA) Compliance
Health Insurance Portability and Accountability Act (HIPAA) ComplianceControlCase
 
Security Trends in the Retail Industry
Security Trends in the Retail IndustrySecurity Trends in the Retail Industry
Security Trends in the Retail IndustryIBM Security
 
QSA Shares PCI 3.0 Advice & Checklist
QSA Shares PCI 3.0 Advice & ChecklistQSA Shares PCI 3.0 Advice & Checklist
QSA Shares PCI 3.0 Advice & ChecklistTripwire
 
PCI DSS v 3.0 and Oracle Security Mapping
PCI DSS v 3.0 and Oracle Security MappingPCI DSS v 3.0 and Oracle Security Mapping
PCI DSS v 3.0 and Oracle Security MappingTroy Kitch
 
Sergey Gordeychik, Security Metrics for PCI DSS Compliance
Sergey Gordeychik, Security Metrics for PCI DSS ComplianceSergey Gordeychik, Security Metrics for PCI DSS Compliance
Sergey Gordeychik, Security Metrics for PCI DSS Complianceqqlan
 
PCI DSS v3.0: How to Adapt Your Compliance Strategy
PCI DSS v3.0: How to Adapt Your Compliance StrategyPCI DSS v3.0: How to Adapt Your Compliance Strategy
PCI DSS v3.0: How to Adapt Your Compliance StrategyAlienVault
 

Destacado (20)

Key features of budget 2013 _14
Key features of budget 2013 _14Key features of budget 2013 _14
Key features of budget 2013 _14
 
Budget Operation For Field Operations
Budget Operation For Field OperationsBudget Operation For Field Operations
Budget Operation For Field Operations
 
Business Process Management in Sports Organizations: A case study in the Euro...
Business Process Management in Sports Organizations: A case study in the Euro...Business Process Management in Sports Organizations: A case study in the Euro...
Business Process Management in Sports Organizations: A case study in the Euro...
 
Kidetzako v kongresua imagen
Kidetzako v kongresua imagenKidetzako v kongresua imagen
Kidetzako v kongresua imagen
 
Performance and Objective Evaluations Week 3
Performance and Objective Evaluations Week 3Performance and Objective Evaluations Week 3
Performance and Objective Evaluations Week 3
 
How To Sell PCI Compliance (External)
How To Sell PCI Compliance (External)How To Sell PCI Compliance (External)
How To Sell PCI Compliance (External)
 
PCI Myths
PCI MythsPCI Myths
PCI Myths
 
Pci dss in retail now and into the future
Pci dss in retail   now and into the futurePci dss in retail   now and into the future
Pci dss in retail now and into the future
 
HIPAA Preso
HIPAA PresoHIPAA Preso
HIPAA Preso
 
Retail security-services--client-presentation
Retail security-services--client-presentationRetail security-services--client-presentation
Retail security-services--client-presentation
 
Experience for implement PCI DSS
Experience for implement PCI DSS  Experience for implement PCI DSS
Experience for implement PCI DSS
 
Open-E DSS V7 Asynchronous Data Replication over a LAN
Open-E DSS V7 Asynchronous Data Replication over a LANOpen-E DSS V7 Asynchronous Data Replication over a LAN
Open-E DSS V7 Asynchronous Data Replication over a LAN
 
PCI DSS Reporting Requirements for People Who Hate PCI DSS Reporting
PCI DSS Reporting Requirements for People Who Hate PCI DSS ReportingPCI DSS Reporting Requirements for People Who Hate PCI DSS Reporting
PCI DSS Reporting Requirements for People Who Hate PCI DSS Reporting
 
How to Simplify PCI DSS Compliance with AlienVault USM
How to Simplify PCI DSS Compliance with AlienVault USMHow to Simplify PCI DSS Compliance with AlienVault USM
How to Simplify PCI DSS Compliance with AlienVault USM
 
Health Insurance Portability and Accountability Act (HIPAA) Compliance
Health Insurance Portability and Accountability Act (HIPAA) ComplianceHealth Insurance Portability and Accountability Act (HIPAA) Compliance
Health Insurance Portability and Accountability Act (HIPAA) Compliance
 
Security Trends in the Retail Industry
Security Trends in the Retail IndustrySecurity Trends in the Retail Industry
Security Trends in the Retail Industry
 
QSA Shares PCI 3.0 Advice & Checklist
QSA Shares PCI 3.0 Advice & ChecklistQSA Shares PCI 3.0 Advice & Checklist
QSA Shares PCI 3.0 Advice & Checklist
 
PCI DSS v 3.0 and Oracle Security Mapping
PCI DSS v 3.0 and Oracle Security MappingPCI DSS v 3.0 and Oracle Security Mapping
PCI DSS v 3.0 and Oracle Security Mapping
 
Sergey Gordeychik, Security Metrics for PCI DSS Compliance
Sergey Gordeychik, Security Metrics for PCI DSS ComplianceSergey Gordeychik, Security Metrics for PCI DSS Compliance
Sergey Gordeychik, Security Metrics for PCI DSS Compliance
 
PCI DSS v3.0: How to Adapt Your Compliance Strategy
PCI DSS v3.0: How to Adapt Your Compliance StrategyPCI DSS v3.0: How to Adapt Your Compliance Strategy
PCI DSS v3.0: How to Adapt Your Compliance Strategy
 

Similar a What Everybody Ought to Know About PCI DSS and PA-DSS

Reduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - WhitepaperReduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - WhitepaperShaun O'keeffe
 
PCI Compliance for Payment Security
PCI Compliance for Payment SecurityPCI Compliance for Payment Security
PCI Compliance for Payment SecurityPaymentAsia
 
pci-comp pci requirements and controls.ppt
pci-comp pci requirements and controls.pptpci-comp pci requirements and controls.ppt
pci-comp pci requirements and controls.pptgealehegn
 
PCI DSS: What it is, and why you should care
PCI DSS: What it is, and why you should carePCI DSS: What it is, and why you should care
PCI DSS: What it is, and why you should careSean D. Goodwin
 
Webinar: Protect Your Customers, Protect Yourself Learn How to Take Precautio...
Webinar: Protect Your Customers, Protect Yourself Learn How to Take Precautio...Webinar: Protect Your Customers, Protect Yourself Learn How to Take Precautio...
Webinar: Protect Your Customers, Protect Yourself Learn How to Take Precautio...i2Coalition
 
Quick Reference Guide to the PCI Data Security Standard
Quick Reference Guide to the PCI Data Security StandardQuick Reference Guide to the PCI Data Security Standard
Quick Reference Guide to the PCI Data Security Standard- Mark - Fullbright
 
Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...
Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...
Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...Stephanie Gutowski
 
Educause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxEducause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxgealehegn
 
Payment card industry data security standard
Payment card industry data security standardPayment card industry data security standard
Payment card industry data security standardsallychiu
 
Symbiotic Consulting Group LLC - PCI Compliance Overview
Symbiotic Consulting Group LLC - PCI Compliance OverviewSymbiotic Consulting Group LLC - PCI Compliance Overview
Symbiotic Consulting Group LLC - PCI Compliance OverviewRosy Kaur
 
PCI Compliance - How To Keep Your Business Safe From Credit Card Criminals
PCI Compliance - How To Keep Your Business Safe From Credit Card CriminalsPCI Compliance - How To Keep Your Business Safe From Credit Card Criminals
PCI Compliance - How To Keep Your Business Safe From Credit Card CriminalsFit Small Business
 
PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)
PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)
PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)Miminten
 
Adoção do PCI no Brasil - 10o Workshop SegInfo - Apresentação
Adoção do PCI no Brasil - 10o Workshop SegInfo - ApresentaçãoAdoção do PCI no Brasil - 10o Workshop SegInfo - Apresentação
Adoção do PCI no Brasil - 10o Workshop SegInfo - ApresentaçãoClavis Segurança da Informação
 
Assignment 1Assignment 1 Bottling Company Case StudyDue Week.docx
Assignment 1Assignment 1 Bottling Company Case StudyDue Week.docxAssignment 1Assignment 1 Bottling Company Case StudyDue Week.docx
Assignment 1Assignment 1 Bottling Company Case StudyDue Week.docxtrippettjettie
 
Payment Card Industry Introduction 2010
Payment Card Industry Introduction 2010Payment Card Industry Introduction 2010
Payment Card Industry Introduction 2010Donald E. Hester
 

Similar a What Everybody Ought to Know About PCI DSS and PA-DSS (20)

Reduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - WhitepaperReduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - Whitepaper
 
Evolution Pci For Pod1
Evolution Pci For Pod1Evolution Pci For Pod1
Evolution Pci For Pod1
 
PCI Compliance for Payment Security
PCI Compliance for Payment SecurityPCI Compliance for Payment Security
PCI Compliance for Payment Security
 
pci-comp pci requirements and controls.ppt
pci-comp pci requirements and controls.pptpci-comp pci requirements and controls.ppt
pci-comp pci requirements and controls.ppt
 
Pcidss qr gv3_1
Pcidss qr gv3_1Pcidss qr gv3_1
Pcidss qr gv3_1
 
PCI DSS: What it is, and why you should care
PCI DSS: What it is, and why you should carePCI DSS: What it is, and why you should care
PCI DSS: What it is, and why you should care
 
Webinar: Protect Your Customers, Protect Yourself Learn How to Take Precautio...
Webinar: Protect Your Customers, Protect Yourself Learn How to Take Precautio...Webinar: Protect Your Customers, Protect Yourself Learn How to Take Precautio...
Webinar: Protect Your Customers, Protect Yourself Learn How to Take Precautio...
 
Quick Reference Guide to the PCI Data Security Standard
Quick Reference Guide to the PCI Data Security StandardQuick Reference Guide to the PCI Data Security Standard
Quick Reference Guide to the PCI Data Security Standard
 
Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...
Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...
Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...
 
Educause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxEducause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptx
 
Payment card industry data security standard
Payment card industry data security standardPayment card industry data security standard
Payment card industry data security standard
 
PCI DSS Compliance Readiness
PCI DSS Compliance ReadinessPCI DSS Compliance Readiness
PCI DSS Compliance Readiness
 
Symbiotic Consulting Group LLC - PCI Compliance Overview
Symbiotic Consulting Group LLC - PCI Compliance OverviewSymbiotic Consulting Group LLC - PCI Compliance Overview
Symbiotic Consulting Group LLC - PCI Compliance Overview
 
PCI Compliance - How To Keep Your Business Safe From Credit Card Criminals
PCI Compliance - How To Keep Your Business Safe From Credit Card CriminalsPCI Compliance - How To Keep Your Business Safe From Credit Card Criminals
PCI Compliance - How To Keep Your Business Safe From Credit Card Criminals
 
PCI DSS
PCI DSSPCI DSS
PCI DSS
 
PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)
PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)
PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)
 
Adoção do PCI no Brasil - 10o Workshop SegInfo - Apresentação
Adoção do PCI no Brasil - 10o Workshop SegInfo - ApresentaçãoAdoção do PCI no Brasil - 10o Workshop SegInfo - Apresentação
Adoção do PCI no Brasil - 10o Workshop SegInfo - Apresentação
 
2016_07_22_can_you_protect_my_cc_data
2016_07_22_can_you_protect_my_cc_data2016_07_22_can_you_protect_my_cc_data
2016_07_22_can_you_protect_my_cc_data
 
Assignment 1Assignment 1 Bottling Company Case StudyDue Week.docx
Assignment 1Assignment 1 Bottling Company Case StudyDue Week.docxAssignment 1Assignment 1 Bottling Company Case StudyDue Week.docx
Assignment 1Assignment 1 Bottling Company Case StudyDue Week.docx
 
Payment Card Industry Introduction 2010
Payment Card Industry Introduction 2010Payment Card Industry Introduction 2010
Payment Card Industry Introduction 2010
 

Más de London School of Cyber Security

How To Defeat Advanced Malware. New Tools for Protection and Forensics
How To Defeat Advanced Malware. New Tools for Protection and ForensicsHow To Defeat Advanced Malware. New Tools for Protection and Forensics
How To Defeat Advanced Malware. New Tools for Protection and ForensicsLondon School of Cyber Security
 
Website Impersonation Attacks. Who is REALLY Behind That Mask?
Website Impersonation Attacks. Who is REALLY Behind That Mask?Website Impersonation Attacks. Who is REALLY Behind That Mask?
Website Impersonation Attacks. Who is REALLY Behind That Mask?London School of Cyber Security
 
Changing the Mindset: Creating a Risk-Conscious Culture - Hacker Hotshots
Changing the Mindset: Creating a Risk-Conscious Culture - Hacker HotshotsChanging the Mindset: Creating a Risk-Conscious Culture - Hacker Hotshots
Changing the Mindset: Creating a Risk-Conscious Culture - Hacker HotshotsLondon School of Cyber Security
 

Más de London School of Cyber Security (20)

The Panama Papers Hack
The Panama Papers HackThe Panama Papers Hack
The Panama Papers Hack
 
ISIS and Cyber Terrorism
ISIS and Cyber TerrorismISIS and Cyber Terrorism
ISIS and Cyber Terrorism
 
Silk Road & Online Narcotic Distribution
Silk Road & Online Narcotic DistributionSilk Road & Online Narcotic Distribution
Silk Road & Online Narcotic Distribution
 
Ashely Madison Hack
Ashely Madison HackAshely Madison Hack
Ashely Madison Hack
 
How To Protect Your Website From Bot Attacks
How To Protect Your Website From Bot AttacksHow To Protect Your Website From Bot Attacks
How To Protect Your Website From Bot Attacks
 
How To Defeat Advanced Malware. New Tools for Protection and Forensics
How To Defeat Advanced Malware. New Tools for Protection and ForensicsHow To Defeat Advanced Malware. New Tools for Protection and Forensics
How To Defeat Advanced Malware. New Tools for Protection and Forensics
 
How To Catch a Phish: User Awareness and Training
How To Catch a Phish: User Awareness and TrainingHow To Catch a Phish: User Awareness and Training
How To Catch a Phish: User Awareness and Training
 
Advanced Threat Detection in ICS – SCADA Environments
Advanced Threat Detection in ICS – SCADA EnvironmentsAdvanced Threat Detection in ICS – SCADA Environments
Advanced Threat Detection in ICS – SCADA Environments
 
Building an Effective Cyber Intelligence Program
Building an Effective Cyber Intelligence ProgramBuilding an Effective Cyber Intelligence Program
Building an Effective Cyber Intelligence Program
 
Crowdsourced Vulnerability Testing
Crowdsourced Vulnerability TestingCrowdsourced Vulnerability Testing
Crowdsourced Vulnerability Testing
 
Memory forensics and incident response
Memory forensics and incident responseMemory forensics and incident response
Memory forensics and incident response
 
Gauntlt Rugged By Example
Gauntlt Rugged By ExampleGauntlt Rugged By Example
Gauntlt Rugged By Example
 
Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?Application Hackers Have A Handbook. Why Shouldn't You?
Application Hackers Have A Handbook. Why Shouldn't You?
 
Website Impersonation Attacks. Who is REALLY Behind That Mask?
Website Impersonation Attacks. Who is REALLY Behind That Mask?Website Impersonation Attacks. Who is REALLY Behind That Mask?
Website Impersonation Attacks. Who is REALLY Behind That Mask?
 
Sploitego
SploitegoSploitego
Sploitego
 
Legal Issues in Mobile Security Research
Legal Issues in Mobile Security ResearchLegal Issues in Mobile Security Research
Legal Issues in Mobile Security Research
 
Blind XSS
Blind XSSBlind XSS
Blind XSS
 
Changing the Mindset: Creating a Risk-Conscious Culture - Hacker Hotshots
Changing the Mindset: Creating a Risk-Conscious Culture - Hacker HotshotsChanging the Mindset: Creating a Risk-Conscious Culture - Hacker Hotshots
Changing the Mindset: Creating a Risk-Conscious Culture - Hacker Hotshots
 
Sploitego
SploitegoSploitego
Sploitego
 
Bulletproof IT Security
Bulletproof IT SecurityBulletproof IT Security
Bulletproof IT Security
 

Último

Integumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptIntegumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptshraddhaparab530
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxHumphrey A Beña
 
TEACHER REFLECTION FORM (NEW SET........).docx
TEACHER REFLECTION FORM (NEW SET........).docxTEACHER REFLECTION FORM (NEW SET........).docx
TEACHER REFLECTION FORM (NEW SET........).docxruthvilladarez
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management SystemChristalin Nelson
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...Postal Advocate Inc.
 
4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptxmary850239
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Celine George
 
ICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfVanessa Camilleri
 
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfErwinPantujan2
 
Active Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfActive Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfPatidar M
 
4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptx4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptxmary850239
 
How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPCeline George
 
ROLES IN A STAGE PRODUCTION in arts.pptx
ROLES IN A STAGE PRODUCTION in arts.pptxROLES IN A STAGE PRODUCTION in arts.pptx
ROLES IN A STAGE PRODUCTION in arts.pptxVanesaIglesias10
 
EmpTech Lesson 18 - ICT Project for Website Traffic Statistics and Performanc...
EmpTech Lesson 18 - ICT Project for Website Traffic Statistics and Performanc...EmpTech Lesson 18 - ICT Project for Website Traffic Statistics and Performanc...
EmpTech Lesson 18 - ICT Project for Website Traffic Statistics and Performanc...liera silvan
 
Presentation Activity 2. Unit 3 transv.pptx
Presentation Activity 2. Unit 3 transv.pptxPresentation Activity 2. Unit 3 transv.pptx
Presentation Activity 2. Unit 3 transv.pptxRosabel UA
 
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...JojoEDelaCruz
 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Mark Reed
 

Último (20)

YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptxYOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
 
Integumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptIntegumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.ppt
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
 
TEACHER REFLECTION FORM (NEW SET........).docx
TEACHER REFLECTION FORM (NEW SET........).docxTEACHER REFLECTION FORM (NEW SET........).docx
TEACHER REFLECTION FORM (NEW SET........).docx
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management System
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
 
4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx4.18.24 Movement Legacies, Reflection, and Review.pptx
4.18.24 Movement Legacies, Reflection, and Review.pptx
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
 
ICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdf
 
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
 
Active Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfActive Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdf
 
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptxYOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
 
4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptx4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptx
 
How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERP
 
ROLES IN A STAGE PRODUCTION in arts.pptx
ROLES IN A STAGE PRODUCTION in arts.pptxROLES IN A STAGE PRODUCTION in arts.pptx
ROLES IN A STAGE PRODUCTION in arts.pptx
 
EmpTech Lesson 18 - ICT Project for Website Traffic Statistics and Performanc...
EmpTech Lesson 18 - ICT Project for Website Traffic Statistics and Performanc...EmpTech Lesson 18 - ICT Project for Website Traffic Statistics and Performanc...
EmpTech Lesson 18 - ICT Project for Website Traffic Statistics and Performanc...
 
Presentation Activity 2. Unit 3 transv.pptx
Presentation Activity 2. Unit 3 transv.pptxPresentation Activity 2. Unit 3 transv.pptx
Presentation Activity 2. Unit 3 transv.pptx
 
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptxLEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
 
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)
 

What Everybody Ought to Know About PCI DSS and PA-DSS

  • 1. Navigating PCI Compliance: A Risk Avoidance Strategy Google Hangout Session July 23, 2014
  • 2. This Is Where it All Began December 15, 2004 PCI DSS V1.0 is launced
  • 3. Payment Credit Card Security Standards Who is the PCI Security Standards Council? • The PCI Security Standards Council is an open global forum responsible for the development, management, education, and awareness of the PCI Security Standards • Work closely with the five founding global payment brands: American Express, Discover Financial Services, JCB International, MasterCard, and Visa Inc. • PCI Council official launch occurred in 2006 • Current Data Security Standard is V3.0 published in November 2013 • Standards Committee has established: Data Security Standard (PCI DSS), Payment Application Data Security Standard (PA-DSS), and PIN Transaction Security (PTS) requirements.
  • 4. What is PCI DSS and PA-DSS? • PCI Data Security Standard (PCI DSS) provides an actionable framework for developing a robust payment card data security process including prevention, detection and appropriate reaction to security incidents. • This applies to any organization with a Merchant ID (MID) • PCI DSS V3.0 requirements must be completed by December 31st • Payment Application Data Security Standard (PA-DSS) is the global security standard created by the PCI Council in an effort to provide the definitive data standard for software vendors that develop payment applications • (ie. POS application or website ecommerce)
  • 5. How Does This Affect My Business? Managing the Requirements: • Companies that accept, process, transmit, or store payment credit cardholder data must adhere to PCI Compliance requirements • Having a SSL certificate for your website is not enough as this doesn’t prevent malicious attacks or intrusions from occurring • If you electronically store cardholder data post authorization or if your processing systems have any internet connectivity, a quarterly scan by a PCI SSC Approved Scanning Vendor (ASV) is required Positive Impact and Benefits: • Compliance with the PCI DSS means that your systems are secure, and you earn customer’s trust in managing their personal information resulting in future business potential • Helps you to be better prepared to comply with other regulations as they come along, such as HIPAA, SOX, etc. • Establishes a baseline corporate security strategy • Assists in identification of methods to improve the efficiency of your IT infrastructure
  • 6. What Happens if I don’t Comply? • Payment brands may, at their discretion, fine an acquiring bank $5,000 to $100,000 per month for PCI compliance violations • Banks will also most likely either terminate your relationship or increase transaction fees if your organization is non PCI compliant • Potential for lost revenues, customer transitions, and an overall negative image in the marketplace could negatively impact future earnings potential • Liable for lawsuits, insurance claims, cancelled accounts, payment card issuer fines, along with government fines
  • 8. Current State of Data Security • Breaches make headlines • Businesses at risk regardless of size • The enemy is getting smarter • Companies must: • Understand the threats • Take steps to protect themselves and their customers.
  • 9. • Industry demand has never been higher • The weakest link: The human • Social engineering • Lost/compromised login credentials • Careless behavior accounts for most incidents Need for Training
  • 10. Reduce the Risk – Don’t Store Data • Don’t store any payment card data • The less you have, the smaller a target you’ll be • Know what your vendors are storing.
  • 11. Reducing Risk – 3rd Party Data Security • Use PCI validated Point of Sale systems • Confirm that your vendors follow the PCI DSS and the PA DSS • Talk to your bank about reviewing your technology and data storage practices
  • 12. Reducing Risk – Strong Passwords • Changing default passwords could have helped avoid the majority of compromises. • Nearly 80% of breaches of confidential consumer information involved compromised passwords.
  • 13. Reducing Risk – Updating Software • Hackers take advantage of software bugs • Product vendors deal with this by releasing software updates and patches • Use automated alert services
  • 14. Become Part of the Solution 1. Understanding of PCI Compliance and Requirements 2. Ongoing Education and Awareness 3. Take Steps to Safeguard your Business 4. Get Involved 5. Have a Plan

Notas del editor

  1. The PCI Security Standards Council is an open global forum for the ongoing development, enhancement, storage, dissemination and implementation of security standards for account data protection. PCI Council is a non profit organization whose mission is to enhance payment account data security by driving education and awareness of the PCI Security Standards. The organization was founded by American Express, Discover Financial Services, JCB International, MasterCard, and Visa Inc. The standard includes 12 requirements for any business that stores, processes or transmits payment cardholder data. These requirements specify the framework for a secure payments environment; for purposes of PCI compliance, their essence is three steps: Assess, Remediate and Report.
  2. The Payment Card Industry Data Security Standard (PCI DSS) was developed to encourage and enhance cardholder data security and facilitate the broad adoption of consistent data security measures globally. PCI DSS provides a baseline of technical and operational requirements designed to protect cardholder data. Build and Maintain a Secure Network and Systems 1. Install and maintain a firewall configuration to protect cardholder data 2. Do not use vendor-supplied defaults for system passwords and other security parameters Protect Cardholder Data 3. Protect stored cardholder data 4. Encrypt transmission of cardholder data across open, public networks Maintain a Vulnerability Management Program 5. Protect all systems against malware and regularly update anti-virus software or programs 6. Develop and maintain secure systems and applications Implement Strong Access Control Measures 7. Restrict access to cardholder data by business need to know 8. Identify and authenticate access to system components 9. Restrict physical access to cardholder data Regularly Monitor and Test Networks 10. Track and monitor all access to network resources and cardholder data 11. Regularly test security systems and processes Maintain an Information Security Policy 12. Maintain a policy that addresses information security for all personnel
  3. Compliance is an ongoing process, not a one-time event. It helps prevent security breaches and theft of payment card data, not just today, but in the future: As data compromise becomes ever more sophisticated, it becomes ever more difficult for an individual merchant to stay ahead of the threats The PCI Security Standards Council is constantly working to monitor threats and improve the industry’s means of dealing with them, through enhancements to PCI Security Standards and by the training of security professionals When you stay compliant, you are part of the solution – a united, global response to fighting payment card data compromise
  4. But if you are not compliant, it could be disastrous: Compromised data negatively affects consumers, merchants, and financial institutions Just one incident can severely damage your reputation and your ability to conduct business effectively, far into the future Account data breaches can lead to catastrophic loss of sales, relationships and standing in your community, and depressed share price if yours is a public company
  5. One area that continues to grow in importance is the need for user training as people whom are involved in the processing, store, managing, or handling of personal credit cardholder information this affects everything from updating your passwords to avoiding phishing techniques and social engineering ploys to protecting your mobile devices by keeping software current. There are numerous real world examples that highlight the need for ongoing training and education so that users don’t fall prey or become victims to these potential threats. One organization that provides some good insights into this topic is the Ponemon Institute- an independent research firm that focuses on education to advance responsible information and privacy management practices within business and government. Our mission is to conduct high quality, empirical studies on critical issues affecting the management and security of sensitive information about people and organizations. In a recent research report prepared by the Ponemon Institute ‘Exposing the Cybersecurity Cracks: A Global Perspective’ the following information was presented: Raising the Human Security IQ: Fifty-two percent of companies do not provide cybersecurity education to their employees, with only 4 percent planning to do so in the next 12 months. Under half (42 percent) had undergone a cyber threat modelling process in their present role. Of those that did, nearly all, (94 percent) found it to be important in terms of managing their cyber risk. In a recent UK survey of financial services cyber security skills programs: almost all employers are looking for experienced staff, not trainees - and few have the skills in-house to organize a training program. There is, however, serious interest in using the frameworks on a modular basis to upgrade the skills of those in post and to cross-train users who understand the business.”
  6. With criminals looking to steal valuable payment card information, businesses of all sizes are at risk. And persistent hackers are growing increasingly sophisticated and creative, so it’s important to clearly understand the nature of the threats that face us and take the necessary steps to protect our businesses and our customers.
  7. Employees are the first line of defense against security attacks. But a lack of proper training and awareness can turn employees from assets into liabilities. In fact, a recent forensics report highlights the importance of educating employees on best security practices, including strong password creation and awareness of social engineering techniques like phishing… However an Enterprise Management Association report states that 54% of employees have not received any security Awareness education – so you can see there’s quite a need for in additional education the market
  8. So in addition to improving training and education, there are other steps you can take to reduce your risk. Most businesses don’t need to store any payment card data, so the number one thing you can do to limit your risk is to not store it unless absolutely necessary for business purposes!! The less you have, the less of a target you’ll be for hackers - so you need to make sure that you are not storing this data in your computers or on paper. In addition to knowing what data you store, it’s important to know what your technology vendors are storing.
  9. If you are using commercially available point-of-sale, or POS systems, ask your payment software vendor to confirm that your software version has been PCI validated as not storing this data. Or, even better, go to the PCI Council’s website yourself and check the listing of validated payment software to see if yours is on there. Also confirm with your payment processor that they are following the PCI Data Security Standard and the Payment Application Data Security Standard – and that all cardholder data storage is necessary and appropriate for the transaction type. And don’t forget to talk to your bank about reviewing your technology and data storage practices.
  10. Data breach reports continue to highlight that simple security measures such as changing passwords could have helped companies avoid the majority of compromises. Are you still using the blank or default password that came with your computer or payment software or device? Or are you using 12345 or password1? By using easy or default passwords, you leave the door wide open for attacks on your business. It’s been estimated that nearly 80% of breaches of confidential consumer information involved compromised passwords.
  11. Hackers are always looking to take advantage of the latest known software bugs as well as uncover unknown problems with commercially available software products. Product vendors deal with this by releasing software updates or patches - but these are only good if you’re actually using them! Not doing your security software updates is like having locks on your doors but not locking them! Without the latest protections for your computer against viruses, spyware and other malicious software that can compromise your business, you’re leaving the door wide open for hackers. Many vendors now offer automated alert services that provide prompt notification to their clients. Some vendors also provide automated patching mechanisms. Take these alerts seriously and make sure you’re taking advantage of the latest updates to protect your computers and your business.
  12. The best way to learn more about PCI Compliance is to keep current with industry news by keeping you and your teams educated on the latest threats and learn how to avoid these risks. In many cases the easiest way to prevent an attack is by having users trained on what to watch out for and consider implementing a security awareness training program for your company. The PCI Council has some great free resources on their website which you can leverage and you have the opportunity to participate via planning committees, community meetings, and updates via ongoing communications.