SlideShare una empresa de Scribd logo
1 de 44
WEBINAR: PCI DSS
COMPLIANCE CHECKLIST
YOUR IT COMPLIANCE PARTNER –
GO BEYOND THE CHECKLIST
DOWNLOAD PCI DSS COMPLIANCE CHECKLIST
PCI DSS COMPLIANCE CHECKLIST BLOG
6 PRINCIPLES OF PCI DSS COMPLIANCE BLOG
What Are The 6 Principles Of PCI DSS?
ControlCase Introduction
What Is PCI DSS & Its Purpose?
Who Does PCI DSS Apply To?
What Are The 12 PCI DSS Requirements?
What Are The Potential Liabilities
Not Complying to PCI DSS?
How Can We Achieve Compliance In A
Cost-effective Manner
Why ControlCase
AGENDA
© 2020 ControlCase. All Rights Reserved. 2
4
1
2
3
5
6
7
8
1 CONTROLCASE INTRODUCTION
© 2020 ControlCase. All Rights Reserved. 3
ControlCase Snapshot
CERTIFICATION AND CONTINUOUS COMPLIANCE SERVICES
Go beyond the auditor’s checklist to:
Dramatically cut the time, cost and burden from becoming certified and maintaining IT compliance.
© 2020 ControlCase. All Rights Reserved. 4
• Demonstrate compliance more efficiently
and cost effectively (cost certainty)
• Improve efficiencies
⁃ Do more with less resources and gain
compliance peace of mind
• Free up your internal resources to focus
on their priorities
• Offload much of the compliance burden to
a trusted compliance partner
1,000+ 300+
10,000+
CLIENTS IT SECURITY
CERTIFICATIONS
SECURITY
EXPERTS
Solution
Certification and Continuous Compliance Services
© 2020 ControlCase. All Rights Reserved. 5
“I’ve worked on both sides of
auditing. I have not seen any other
firm deliver the same product and
service with the same value. No
other firm provides that continuous
improvement and the level of detail
and responsiveness.
— Security and Compliance Manager,
Data Center
Certification Services
One Audit™
Assess Once. Comply to Many.
© 2020 ControlCase. All Rights Reserved. 6
“You have 27 seconds to make a first
impression. And after our initial
meeting, it became clear that they
were more interested in helping
our business and building a
relationship, not just getting the
business.
— Sr. Director, Information Risk & Compliance,
Large Merchant
PCI DSS ISO 27001
& 27002
SOC 1,2,3 & SOC
for Cybersecurity
HITRUST CSF
HIPAA PCI P2PE GDPR NIST CSF Risk
Assessment
PCI PIN PCI PA-DSS FedRAMP PCI 3DS
2 WHAT IS PCI DSS & ITS PURPOSE?
© 2020 ControlCase. All Rights Reserved. 7
Payment Card Industry Data Security Standard:
• Established in 2006 by
leading payment card
issuers.
(VISA, MasterCard, American
Express, JCB International &
Discover Financial Services)
• Maintained by the PCI
Security Standards
Council (PCI SSC).
• PCI DSS provides
operational and technical
requirements to protect
cardholder data.
What is PCI DSS?
© 2020 ControlCase. All Rights Reserved. 8
PCI DSS Family of Standards
© 2020 ControlCase. All Rights Reserved. 9
 PCI DSS Security of Environments that store, process or transmit account data
 PCI PA-DSS Secures payment applications support PCI DSS compliance
 PCI P2PE Ensures data is encrypted at POI and can only be decrypted by dedicated environment
 PCI TSP Requirements for token service providers for EMV Payment tokens
 PCI Card Production Physical and logical security requirements for card manufacturing and personalization
 PCI 3DS Physical and logical requirements for entities that implement 3DS Payment solution
 PCI PTS – HSM Physical and logical controls for securing HSM
 PCI PTS – POI Protection of sensitive data at POI
 PCI PTS – PIN Security Secure management, processing and transmission of PIN data
Data in Question (Credit and Debit Card Data)
© 2020 ControlCase. All Rights Reserved. 10
Cardholder Data Includes:
• Primary Account Number (PAN)
• Cardholder’s Name
• Expiration Date
• Service Code
Sensitive Authentication Data Includes:
• Full Track Data
• CAV2/CVC2/CVV2/CID
• PINs/PIN blocks
3 WHO DOES PCI DSS APPLY TO?
© 2020 ControlCase. All Rights Reserved. 11
Companies and Systems which STORE, PROCESS, TRANSMIT Cardholder Data
STORAGE PROCESS TRANSMIT
Applicability
© 2020 ControlCase. All Rights Reserved. 12
Applicability
© 2020 ControlCase. All Rights Reserved. 13
MERCHANTS
ACQUIRING
BANKS
QSA’s
PFI’s
& ASV’s
SERVICE
PROVIDERS
CARD
BRANDS
• Communicate with and educate merchants
• Report merchant compliance to Card Brands
• Enforce PCI DSS
• Promote Adoption
• Sanctions
• Rewards
• Verify compliance through onsite assessment
• Quarterly vulnerability scans
• Render opinions to merchant bank on compensating controls
• Forensics review of compromised entities
• Secure cardholder data
• Comply with PCI DSS
• Comply with PCI DSS
• Secure cardholder data
• Use compliant service providers
• Maintain PCI DSS
• Certify QSA’s & ASV’s
4
WHAT ARE THE 6 PRINCIPLES
OF PCI DSS?
© 2020 ControlCase. All Rights Reserved. 14
1. Install and maintain a firewall configuration to protect cardholder data
2. Do not use vendor-supplied defaults for system passwords and other security parameters
1. Build & Maintain a Secure Network
© 2020 ControlCase. All Rights Reserved. 15
2. Protect Cardholder Data
© 2020 ControlCase. All Rights Reserved. 16
3. Protect stored cardholder data
4. Encrypt transmission of cardholder data across open, public networks
3. Maintain Vulnerability Management Program
© 2020 ControlCase. All Rights Reserved. 17
5. Use and regularly update anti-virus software or programs
6. Develop and maintain secure systems and applications
7. Restrict access to cardholder data by business need-to-know
8. Assign a unique ID to each person with computer access
9. Restrict physical access to cardholder data
4. Implement Strong Access ControlCase Measures
© 2020 ControlCase. All Rights Reserved. 18
5. Regularly Monitor and Test Networks
© 2020 ControlCase. All Rights Reserved. 19
10. Track and monitor all access to network resources and cardholder data
11. Regularly test security systems and processes
6. Maintain an Information Security Policy
© 2020 ControlCase. All Rights Reserved. 20
12. Maintain a policy that addresses information security for employees and contractors
5
WHAT ARE THE 12 PCI DSS
REQUIREMENTS?
© 2020 ControlCase. All Rights Reserved. 21
12 PCI DSS Requirements
© 2020 ControlCase. All Rights Reserved. 22
CONTROL OBJECTIVES (6 PRINCIPLES) 12 REQUIREMENTS
Build and maintain a secure network
1. Install and maintain a firewall configuration to protect cardholder data
2. Do not use vendor-supplied defaults for system passwords and other security parameters
Protect cardholder data
3. Protect stored cardholder data
4. Encrypt transmission of cardholder data across open, public networks
Maintain a vulnerability management program
5. Use and regularly update anti-virus software on all systems commonly affected by malware
6. Develop and maintain secure systems and applications
Implement strong access control measures
7. Restrict access to cardholder data by business need-to-know
8. Assign a unique ID to each person with computer access
9. Restrict physical access to cardholder data
Regularly monitor and test networks
10.Track and monitor all access to network resources and cardholder data
11.Regularly test security systems and processes
Maintain an information security policy 12.Maintain a policy that addresses information security
Requirement 1 – Firewalls & DMZ
© 2020 ControlCase. All Rights Reserved. 23
Secure Architecture. Firewall Ruleset Reviews.
Requirement 2: Configuration Standards
© 2020 ControlCase. All Rights Reserved. 24
Ensure that secure
configuration standards
exist and are updated.
New and existing
systems comply with
the latest standards.
Method to track
and validate
against standards.
Requirement 3: Protect Stored Cardholder Data
© 2020 ControlCase. All Rights Reserved. 25
You must ensure stored data is encrypted and protected.
Requirement 4: Protect Cardholder Data in Transmission
© 2020 ControlCase. All Rights Reserved. 26
You must ensure data being transmitted is encrypted.
Requirement 5: Antivirus
© 2020 ControlCase. All Rights Reserved. 27
Antivirus must be installed on
all systems commonly affected
by viruses/malware.
Configuration of antivirus.
Antivirus logs must be
captured, reviewed and
stored appropriately.
Requirement 6: Secure Applications
© 2020 ControlCase. All Rights Reserved. 28
You must ensure all applications are developed securely and without vulnerabilities.
Requirements 7 & 8: Access Control
© 2020 ControlCase. All Rights Reserved. 29
Appropriate access control
mechanisms.
Appropriate review
of user access.
Appropriate password
strength.
Appropriate two factor
procedures for remote access.
Appropriate onboarding
and termination procedures.
Requirement 9: Physical Security
© 2020 ControlCase. All Rights Reserved. 30
Badge and other
access controls.
CCTV and
access logs.
Visitor
procedures.
Security of media
(including tapes, CD’s).
Appropriate systems to
control badge access.
Review of
access logs.
Requirement 10: Logging and Monitoring
© 2020 ControlCase. All Rights Reserved. 31
Capturing logs on
all devices in the cardholder
data environment.
Appropriate data
points to be captured
within logs.
Review of logs
and related anomalies
in a timely manner.
Use of Intrusion Detection and File
Integrity Monitoring techniques.
Appropriate synching
of time using NTP.
Quarterly Vulnerability Scanning
• Wireless
• Internal
• External
Annual Penetration Tests
• Internal network
• External network
• Application layer
• Others (such as social
engineering and war dialing)
Requirement 11: Vulnerability Management
© 2020 ControlCase. All Rights Reserved. 32
Requirement 12: Policies and Procedures
© 2020 ControlCase. All Rights Reserved. 33
Documented information
security policies and
procedures.
Annual user
awareness training.
Background
checks.
Vendor (Third Party)
management program.
Incident management
program.
6
WHAT ARE THE POTENTIAL
LIABILITIES OF NOT COMPLYING
WITH PCI DSS
© 2020 ControlCase. All Rights Reserved. 34
Potential Liabilities for not complying with PCI DSS
• Loss of revenue through hacking or vulnerability attack.
• Penalties ranging from $5,000 to $100,000 per month. Penalties depend on the following:
• Volume of clients
• Volume of transactions
• Level of PCI-DSS that the company should be on,
• Length of time that the company has been non-compliant.
• Damage to Company Reputation or Credit Rating.
• Loss of Contracts.
© 2020 ControlCase. All Rights Reserved. 35
7
HOW TO ACHIEVE COMPLIANCE IN A
COST-EFFECTIVE MANNER
© 2020 ControlCase. All Rights Reserved. 36
Automation
© 2020 ControlCase. All Rights Reserved. 37
ACE
• Automated Compliance
Engine
• Collect evidence such
as configurations
remotely
CDD
• Data Discovery Solution
• Scan end user
workstations for
card data
VAPT
• Vulnerability
Assessment and
Penetration Testing
• Perform remote
vulnerability scans and
penetration tests
LOGS
• Log Analysis and
Alerting
• Review log settings and
identify missing logs
remotely
1 2 3 4
One Audit™
Assess Once. Comply to Many.
© 2020 ControlCase. All Rights Reserved. 38
PCI DSS ISO 27001
& 27002
SOC 1,2,3 & SOC
for Cybersecurity
PCI SSF HIPAA PCI P2PE
GDPR NIST CSF PCI PIN PCI PA-DSS CSA STAR Microsoft SSPA
Continuous Compliance Management
© 2020 ControlCase. All Rights Reserved. 39
WHAT IS
CONTINUOUS COMPLIANCE
BENEFITS OF
CONTINUOUS COMPLIANCE
DELIVERABLE OF
CONTINUOUS COMPLIANCE
• Eliminates the need for potential
major last minute audit findings
• Reduces effort for final audit by
approximately 25%
• Reduces the risk of technical
shortcomings such as,
• Quarterly scans missed
certain assets
• Logs from all assets not
reporting
• Quarterly review of 20-25 high
impact/high risk questions
• Technical review of vulnerability
scans, log management, asset
list and other available
automated systems
8 WHY CONTROLCASE
© 2020 ControlCase. All Rights Reserved. 40
Solution - Certification and Continuous Compliance Services
© 2020 ControlCase. All Rights Reserved. 41
“I’ve worked on both sides of
auditing. I have not seen any other
firm deliver the same product and
service with the same value. No
other firm provides that continuous
improvement and the level of detail
and responsiveness.
— Security and Compliance Manager,
Data Center
Certification and Continuous Compliance Services
Areas of Focus for Continuous Compliance Management
© 2020 ControlCase. All Rights Reserved. 42
CONTROLCASE SOLUTION
CONTINUOUS
An effective compliance program for
cyber security must provide a stream
of continuous, accurate information
about posture.
INTEGRATED
The best compliance programs are
integrated into the systems being
measured, versus built as after-the-
fact overlays.
AUTOMATED
Continuous compliance requires an
automated platform that collects and
processes data in as close to real-time as
can be achieved.
Summary – Why ControlCase
© 2020 ControlCase. All Rights Reserved. 43
“They provide excellent service,
expertise and technology. And,
the visibility into my compliance
throughout the year and during
the audit process provide a lot
of value to us.
— Dir. of Compliance,
SaaS company
THANK YOU FOR THE OPPORTUNITY TO CONTRIBUTE
TO YOUR IT COMPLIANCE PROGRAM.
www.controlcase.com
(US) + 1 703.483.6383 (INDIA) + 91.22.62210800
contact@controlcase.com
DOWNLOAD PCI DSS COMPLIANCE CHECKLIST
PCI DSS COMPLIANCE CHECKLIST BLOG
6 PRINCIPLES OF PCI DSS COMPLIANCE BLOG

Más contenido relacionado

La actualidad más candente

PCI DSS v4 - ControlCase Update Webinar Final.pdf
PCI DSS v4 - ControlCase Update Webinar Final.pdfPCI DSS v4 - ControlCase Update Webinar Final.pdf
PCI DSS v4 - ControlCase Update Webinar Final.pdfControlCase
 
French PCI DSS v4.0 Webinaire.pdf
French PCI DSS v4.0 Webinaire.pdfFrench PCI DSS v4.0 Webinaire.pdf
French PCI DSS v4.0 Webinaire.pdfControlCase
 
Soc 2 attestation or ISO 27001 certification - Which is better for organization
Soc 2 attestation or ISO 27001 certification - Which is better for organizationSoc 2 attestation or ISO 27001 certification - Which is better for organization
Soc 2 attestation or ISO 27001 certification - Which is better for organizationVISTA InfoSec
 
Compliance 101 HITRUST Update.pdf
Compliance 101 HITRUST Update.pdfCompliance 101 HITRUST Update.pdf
Compliance 101 HITRUST Update.pdfAmyPoblete3
 
SOC 2: Build Trust and Confidence
SOC 2: Build Trust and ConfidenceSOC 2: Build Trust and Confidence
SOC 2: Build Trust and ConfidenceSchellman & Company
 
Digital Identity Wallets: What They Mean For Banks
Digital Identity Wallets: What They Mean For BanksDigital Identity Wallets: What They Mean For Banks
Digital Identity Wallets: What They Mean For BanksEvernym
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and CertificationControlCase
 
ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?PECB
 
PCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step GuidePCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step GuideAlienVault
 
SWIFT CSP Presentations.pptx
SWIFT CSP Presentations.pptxSWIFT CSP Presentations.pptx
SWIFT CSP Presentations.pptxMdMofijulHaque
 
HITRUST Certification
HITRUST CertificationHITRUST Certification
HITRUST CertificationControlCase
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...PECB
 
Verifiable Credentials in Self-Sovereign Identity (SSI)
Verifiable Credentials in Self-Sovereign Identity (SSI)Verifiable Credentials in Self-Sovereign Identity (SSI)
Verifiable Credentials in Self-Sovereign Identity (SSI)Evernym
 
ISO 27001 In The Age Of Privacy
ISO 27001 In The Age Of PrivacyISO 27001 In The Age Of Privacy
ISO 27001 In The Age Of PrivacyControlCase
 
ISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfControlCase
 

La actualidad más candente (20)

PCI DSS v4 - ControlCase Update Webinar Final.pdf
PCI DSS v4 - ControlCase Update Webinar Final.pdfPCI DSS v4 - ControlCase Update Webinar Final.pdf
PCI DSS v4 - ControlCase Update Webinar Final.pdf
 
French PCI DSS v4.0 Webinaire.pdf
French PCI DSS v4.0 Webinaire.pdfFrench PCI DSS v4.0 Webinaire.pdf
French PCI DSS v4.0 Webinaire.pdf
 
Looking Forward to PCI DSS v4.0
Looking Forward to PCI DSS v4.0Looking Forward to PCI DSS v4.0
Looking Forward to PCI DSS v4.0
 
Soc 2 attestation or ISO 27001 certification - Which is better for organization
Soc 2 attestation or ISO 27001 certification - Which is better for organizationSoc 2 attestation or ISO 27001 certification - Which is better for organization
Soc 2 attestation or ISO 27001 certification - Which is better for organization
 
Compliance 101 HITRUST Update.pdf
Compliance 101 HITRUST Update.pdfCompliance 101 HITRUST Update.pdf
Compliance 101 HITRUST Update.pdf
 
PCI DSS 3.2
PCI DSS 3.2PCI DSS 3.2
PCI DSS 3.2
 
SOC 2 and You
SOC 2 and YouSOC 2 and You
SOC 2 and You
 
SOC 2: Build Trust and Confidence
SOC 2: Build Trust and ConfidenceSOC 2: Build Trust and Confidence
SOC 2: Build Trust and Confidence
 
Digital Identity Wallets: What They Mean For Banks
Digital Identity Wallets: What They Mean For BanksDigital Identity Wallets: What They Mean For Banks
Digital Identity Wallets: What They Mean For Banks
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and Certification
 
ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?ISO/IEC 27001:2022 – What are the changes?
ISO/IEC 27001:2022 – What are the changes?
 
PCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step GuidePCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step Guide
 
ISO 27001 - Information Security Management System
ISO 27001 - Information Security Management SystemISO 27001 - Information Security Management System
ISO 27001 - Information Security Management System
 
SWIFT CSP Presentations.pptx
SWIFT CSP Presentations.pptxSWIFT CSP Presentations.pptx
SWIFT CSP Presentations.pptx
 
HITRUST Certification
HITRUST CertificationHITRUST Certification
HITRUST Certification
 
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
How Can ISO/IEC 27001 Help Organizations Align With the EU Cybersecurity Regu...
 
Verifiable Credentials in Self-Sovereign Identity (SSI)
Verifiable Credentials in Self-Sovereign Identity (SSI)Verifiable Credentials in Self-Sovereign Identity (SSI)
Verifiable Credentials in Self-Sovereign Identity (SSI)
 
ISO 27001 In The Age Of Privacy
ISO 27001 In The Age Of PrivacyISO 27001 In The Age Of Privacy
ISO 27001 In The Age Of Privacy
 
ISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdf
 
ISO 27001
ISO 27001ISO 27001
ISO 27001
 

Similar a PCI DSS Compliance Checklist

Performing PCI DSS Assessments Using Zero Trust Principles
Performing PCI DSS Assessments Using Zero Trust PrinciplesPerforming PCI DSS Assessments Using Zero Trust Principles
Performing PCI DSS Assessments Using Zero Trust PrinciplesControlCase
 
PCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptxPCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptxControlCase
 
PCI Compliance - Delving Deeper In The Standard
PCI Compliance -  Delving Deeper In The StandardPCI Compliance -  Delving Deeper In The Standard
PCI Compliance - Delving Deeper In The StandardJohn Bedrick
 
SFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveSFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveMark Akins
 
Managing Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesManaging Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesControlCase
 
Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892Risk Crew
 
PCI DSS Compliance in the Cloud
PCI DSS Compliance in the CloudPCI DSS Compliance in the Cloud
PCI DSS Compliance in the CloudControlCase
 
Reduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - WhitepaperReduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - WhitepaperShaun O'keeffe
 
Educause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxEducause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxgealehegn
 
PCI-DSS explained
PCI-DSS explainedPCI-DSS explained
PCI-DSS explainedEdwin_Bos
 
PCI DSS and Other Related Updates
PCI DSS and Other Related UpdatesPCI DSS and Other Related Updates
PCI DSS and Other Related UpdatesControlCase
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS ComplianceControlCase
 
Protecting Payment Card Data Wp091010
Protecting Payment Card Data Wp091010Protecting Payment Card Data Wp091010
Protecting Payment Card Data Wp091010Erik Ginalick
 
Pci standards, from participation to implementation and review
Pci standards, from participation to implementation and reviewPci standards, from participation to implementation and review
Pci standards, from participation to implementation and reviewisc2-hellenic
 
Risk Factory: PCI - The Essentials
Risk Factory: PCI - The EssentialsRisk Factory: PCI - The Essentials
Risk Factory: PCI - The EssentialsRisk Crew
 

Similar a PCI DSS Compliance Checklist (20)

Performing PCI DSS Assessments Using Zero Trust Principles
Performing PCI DSS Assessments Using Zero Trust PrinciplesPerforming PCI DSS Assessments Using Zero Trust Principles
Performing PCI DSS Assessments Using Zero Trust Principles
 
PCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptxPCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptx
 
PCI Compliance - Delving Deeper In The Standard
PCI Compliance -  Delving Deeper In The StandardPCI Compliance -  Delving Deeper In The Standard
PCI Compliance - Delving Deeper In The Standard
 
SFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveSFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA Perspective
 
Managing Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesManaging Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust Principles
 
PCI DSSand PA DSS
PCI DSSand PA DSSPCI DSSand PA DSS
PCI DSSand PA DSS
 
Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892
 
PCI DSS Compliance in the Cloud
PCI DSS Compliance in the CloudPCI DSS Compliance in the Cloud
PCI DSS Compliance in the Cloud
 
Reduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - WhitepaperReduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - Whitepaper
 
Educause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxEducause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptx
 
PCI-DSS explained
PCI-DSS explainedPCI-DSS explained
PCI-DSS explained
 
PCI DSS and Other Related Updates
PCI DSS and Other Related UpdatesPCI DSS and Other Related Updates
PCI DSS and Other Related Updates
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS Compliance
 
PCI DSS for Pentesting
PCI DSS for PentestingPCI DSS for Pentesting
PCI DSS for Pentesting
 
PCI DSS for Penetration Testing
PCI DSS for Penetration TestingPCI DSS for Penetration Testing
PCI DSS for Penetration Testing
 
Protecting Payment Card Data Wp091010
Protecting Payment Card Data Wp091010Protecting Payment Card Data Wp091010
Protecting Payment Card Data Wp091010
 
Pci standards, from participation to implementation and review
Pci standards, from participation to implementation and reviewPci standards, from participation to implementation and review
Pci standards, from participation to implementation and review
 
PruebaJLF.pptx
PruebaJLF.pptxPruebaJLF.pptx
PruebaJLF.pptx
 
Risk Factory: PCI - The Essentials
Risk Factory: PCI - The EssentialsRisk Factory: PCI - The Essentials
Risk Factory: PCI - The Essentials
 
PCI-DSS for IDRBT
PCI-DSS for IDRBTPCI-DSS for IDRBT
PCI-DSS for IDRBT
 

Más de ControlCase

Maintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish KirtikarMaintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish KirtikarControlCase
 
Integrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptxIntegrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptxControlCase
 
2022-Q2-Webinar-ISO_Spanish_Final.pdf
2022-Q2-Webinar-ISO_Spanish_Final.pdf2022-Q2-Webinar-ISO_Spanish_Final.pdf
2022-Q2-Webinar-ISO_Spanish_Final.pdfControlCase
 
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdfDFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdfControlCase
 
Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptxControlCase
 
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdfControlCase
 
Webinar-Spanish-PCI DSS-4.0.pdf
Webinar-Spanish-PCI DSS-4.0.pdfWebinar-Spanish-PCI DSS-4.0.pdf
Webinar-Spanish-PCI DSS-4.0.pdfControlCase
 
2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdfControlCase
 
Webinar - CMMC Certification.pptx
Webinar - CMMC Certification.pptxWebinar - CMMC Certification.pptx
Webinar - CMMC Certification.pptxControlCase
 
CMMC Certification
CMMC CertificationCMMC Certification
CMMC CertificationControlCase
 
FedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceFedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceControlCase
 
OneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyOneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyControlCase
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance MonitoringControlCase
 
Performing One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust PrinciplesPerforming One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust PrinciplesControlCase
 
Vendor Management for PCI DSS, HIPAA, and FFIEC
Vendor Management for PCI DSS, HIPAA, and FFIECVendor Management for PCI DSS, HIPAA, and FFIEC
Vendor Management for PCI DSS, HIPAA, and FFIECControlCase
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as UsualControlCase
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance MonitoringControlCase
 
Healthcare Compliance: HIPAA and HITRUST
Healthcare Compliance: HIPAA and HITRUSTHealthcare Compliance: HIPAA and HITRUST
Healthcare Compliance: HIPAA and HITRUSTControlCase
 
Integrated Compliance – Collect Evidence Once, Certify to Many
Integrated Compliance – Collect Evidence Once, Certify to ManyIntegrated Compliance – Collect Evidence Once, Certify to Many
Integrated Compliance – Collect Evidence Once, Certify to ManyControlCase
 

Más de ControlCase (19)

Maintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish KirtikarMaintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish Kirtikar
 
Integrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptxIntegrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptx
 
2022-Q2-Webinar-ISO_Spanish_Final.pdf
2022-Q2-Webinar-ISO_Spanish_Final.pdf2022-Q2-Webinar-ISO_Spanish_Final.pdf
2022-Q2-Webinar-ISO_Spanish_Final.pdf
 
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdfDFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
 
Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptx
 
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
 
Webinar-Spanish-PCI DSS-4.0.pdf
Webinar-Spanish-PCI DSS-4.0.pdfWebinar-Spanish-PCI DSS-4.0.pdf
Webinar-Spanish-PCI DSS-4.0.pdf
 
2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf
 
Webinar - CMMC Certification.pptx
Webinar - CMMC Certification.pptxWebinar - CMMC Certification.pptx
Webinar - CMMC Certification.pptx
 
CMMC Certification
CMMC CertificationCMMC Certification
CMMC Certification
 
FedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceFedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP Marketplace
 
OneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyOneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to Many
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance Monitoring
 
Performing One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust PrinciplesPerforming One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust Principles
 
Vendor Management for PCI DSS, HIPAA, and FFIEC
Vendor Management for PCI DSS, HIPAA, and FFIECVendor Management for PCI DSS, HIPAA, and FFIEC
Vendor Management for PCI DSS, HIPAA, and FFIEC
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as Usual
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance Monitoring
 
Healthcare Compliance: HIPAA and HITRUST
Healthcare Compliance: HIPAA and HITRUSTHealthcare Compliance: HIPAA and HITRUST
Healthcare Compliance: HIPAA and HITRUST
 
Integrated Compliance – Collect Evidence Once, Certify to Many
Integrated Compliance – Collect Evidence Once, Certify to ManyIntegrated Compliance – Collect Evidence Once, Certify to Many
Integrated Compliance – Collect Evidence Once, Certify to Many
 

Último

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxRemote DBA Services
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 

Último (20)

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 

PCI DSS Compliance Checklist

  • 1. WEBINAR: PCI DSS COMPLIANCE CHECKLIST YOUR IT COMPLIANCE PARTNER – GO BEYOND THE CHECKLIST DOWNLOAD PCI DSS COMPLIANCE CHECKLIST PCI DSS COMPLIANCE CHECKLIST BLOG 6 PRINCIPLES OF PCI DSS COMPLIANCE BLOG
  • 2. What Are The 6 Principles Of PCI DSS? ControlCase Introduction What Is PCI DSS & Its Purpose? Who Does PCI DSS Apply To? What Are The 12 PCI DSS Requirements? What Are The Potential Liabilities Not Complying to PCI DSS? How Can We Achieve Compliance In A Cost-effective Manner Why ControlCase AGENDA © 2020 ControlCase. All Rights Reserved. 2 4 1 2 3 5 6 7 8
  • 3. 1 CONTROLCASE INTRODUCTION © 2020 ControlCase. All Rights Reserved. 3
  • 4. ControlCase Snapshot CERTIFICATION AND CONTINUOUS COMPLIANCE SERVICES Go beyond the auditor’s checklist to: Dramatically cut the time, cost and burden from becoming certified and maintaining IT compliance. © 2020 ControlCase. All Rights Reserved. 4 • Demonstrate compliance more efficiently and cost effectively (cost certainty) • Improve efficiencies ⁃ Do more with less resources and gain compliance peace of mind • Free up your internal resources to focus on their priorities • Offload much of the compliance burden to a trusted compliance partner 1,000+ 300+ 10,000+ CLIENTS IT SECURITY CERTIFICATIONS SECURITY EXPERTS
  • 5. Solution Certification and Continuous Compliance Services © 2020 ControlCase. All Rights Reserved. 5 “I’ve worked on both sides of auditing. I have not seen any other firm deliver the same product and service with the same value. No other firm provides that continuous improvement and the level of detail and responsiveness. — Security and Compliance Manager, Data Center
  • 6. Certification Services One Audit™ Assess Once. Comply to Many. © 2020 ControlCase. All Rights Reserved. 6 “You have 27 seconds to make a first impression. And after our initial meeting, it became clear that they were more interested in helping our business and building a relationship, not just getting the business. — Sr. Director, Information Risk & Compliance, Large Merchant PCI DSS ISO 27001 & 27002 SOC 1,2,3 & SOC for Cybersecurity HITRUST CSF HIPAA PCI P2PE GDPR NIST CSF Risk Assessment PCI PIN PCI PA-DSS FedRAMP PCI 3DS
  • 7. 2 WHAT IS PCI DSS & ITS PURPOSE? © 2020 ControlCase. All Rights Reserved. 7
  • 8. Payment Card Industry Data Security Standard: • Established in 2006 by leading payment card issuers. (VISA, MasterCard, American Express, JCB International & Discover Financial Services) • Maintained by the PCI Security Standards Council (PCI SSC). • PCI DSS provides operational and technical requirements to protect cardholder data. What is PCI DSS? © 2020 ControlCase. All Rights Reserved. 8
  • 9. PCI DSS Family of Standards © 2020 ControlCase. All Rights Reserved. 9  PCI DSS Security of Environments that store, process or transmit account data  PCI PA-DSS Secures payment applications support PCI DSS compliance  PCI P2PE Ensures data is encrypted at POI and can only be decrypted by dedicated environment  PCI TSP Requirements for token service providers for EMV Payment tokens  PCI Card Production Physical and logical security requirements for card manufacturing and personalization  PCI 3DS Physical and logical requirements for entities that implement 3DS Payment solution  PCI PTS – HSM Physical and logical controls for securing HSM  PCI PTS – POI Protection of sensitive data at POI  PCI PTS – PIN Security Secure management, processing and transmission of PIN data
  • 10. Data in Question (Credit and Debit Card Data) © 2020 ControlCase. All Rights Reserved. 10 Cardholder Data Includes: • Primary Account Number (PAN) • Cardholder’s Name • Expiration Date • Service Code Sensitive Authentication Data Includes: • Full Track Data • CAV2/CVC2/CVV2/CID • PINs/PIN blocks
  • 11. 3 WHO DOES PCI DSS APPLY TO? © 2020 ControlCase. All Rights Reserved. 11
  • 12. Companies and Systems which STORE, PROCESS, TRANSMIT Cardholder Data STORAGE PROCESS TRANSMIT Applicability © 2020 ControlCase. All Rights Reserved. 12
  • 13. Applicability © 2020 ControlCase. All Rights Reserved. 13 MERCHANTS ACQUIRING BANKS QSA’s PFI’s & ASV’s SERVICE PROVIDERS CARD BRANDS • Communicate with and educate merchants • Report merchant compliance to Card Brands • Enforce PCI DSS • Promote Adoption • Sanctions • Rewards • Verify compliance through onsite assessment • Quarterly vulnerability scans • Render opinions to merchant bank on compensating controls • Forensics review of compromised entities • Secure cardholder data • Comply with PCI DSS • Comply with PCI DSS • Secure cardholder data • Use compliant service providers • Maintain PCI DSS • Certify QSA’s & ASV’s
  • 14. 4 WHAT ARE THE 6 PRINCIPLES OF PCI DSS? © 2020 ControlCase. All Rights Reserved. 14
  • 15. 1. Install and maintain a firewall configuration to protect cardholder data 2. Do not use vendor-supplied defaults for system passwords and other security parameters 1. Build & Maintain a Secure Network © 2020 ControlCase. All Rights Reserved. 15
  • 16. 2. Protect Cardholder Data © 2020 ControlCase. All Rights Reserved. 16 3. Protect stored cardholder data 4. Encrypt transmission of cardholder data across open, public networks
  • 17. 3. Maintain Vulnerability Management Program © 2020 ControlCase. All Rights Reserved. 17 5. Use and regularly update anti-virus software or programs 6. Develop and maintain secure systems and applications
  • 18. 7. Restrict access to cardholder data by business need-to-know 8. Assign a unique ID to each person with computer access 9. Restrict physical access to cardholder data 4. Implement Strong Access ControlCase Measures © 2020 ControlCase. All Rights Reserved. 18
  • 19. 5. Regularly Monitor and Test Networks © 2020 ControlCase. All Rights Reserved. 19 10. Track and monitor all access to network resources and cardholder data 11. Regularly test security systems and processes
  • 20. 6. Maintain an Information Security Policy © 2020 ControlCase. All Rights Reserved. 20 12. Maintain a policy that addresses information security for employees and contractors
  • 21. 5 WHAT ARE THE 12 PCI DSS REQUIREMENTS? © 2020 ControlCase. All Rights Reserved. 21
  • 22. 12 PCI DSS Requirements © 2020 ControlCase. All Rights Reserved. 22 CONTROL OBJECTIVES (6 PRINCIPLES) 12 REQUIREMENTS Build and maintain a secure network 1. Install and maintain a firewall configuration to protect cardholder data 2. Do not use vendor-supplied defaults for system passwords and other security parameters Protect cardholder data 3. Protect stored cardholder data 4. Encrypt transmission of cardholder data across open, public networks Maintain a vulnerability management program 5. Use and regularly update anti-virus software on all systems commonly affected by malware 6. Develop and maintain secure systems and applications Implement strong access control measures 7. Restrict access to cardholder data by business need-to-know 8. Assign a unique ID to each person with computer access 9. Restrict physical access to cardholder data Regularly monitor and test networks 10.Track and monitor all access to network resources and cardholder data 11.Regularly test security systems and processes Maintain an information security policy 12.Maintain a policy that addresses information security
  • 23. Requirement 1 – Firewalls & DMZ © 2020 ControlCase. All Rights Reserved. 23 Secure Architecture. Firewall Ruleset Reviews.
  • 24. Requirement 2: Configuration Standards © 2020 ControlCase. All Rights Reserved. 24 Ensure that secure configuration standards exist and are updated. New and existing systems comply with the latest standards. Method to track and validate against standards.
  • 25. Requirement 3: Protect Stored Cardholder Data © 2020 ControlCase. All Rights Reserved. 25 You must ensure stored data is encrypted and protected.
  • 26. Requirement 4: Protect Cardholder Data in Transmission © 2020 ControlCase. All Rights Reserved. 26 You must ensure data being transmitted is encrypted.
  • 27. Requirement 5: Antivirus © 2020 ControlCase. All Rights Reserved. 27 Antivirus must be installed on all systems commonly affected by viruses/malware. Configuration of antivirus. Antivirus logs must be captured, reviewed and stored appropriately.
  • 28. Requirement 6: Secure Applications © 2020 ControlCase. All Rights Reserved. 28 You must ensure all applications are developed securely and without vulnerabilities.
  • 29. Requirements 7 & 8: Access Control © 2020 ControlCase. All Rights Reserved. 29 Appropriate access control mechanisms. Appropriate review of user access. Appropriate password strength. Appropriate two factor procedures for remote access. Appropriate onboarding and termination procedures.
  • 30. Requirement 9: Physical Security © 2020 ControlCase. All Rights Reserved. 30 Badge and other access controls. CCTV and access logs. Visitor procedures. Security of media (including tapes, CD’s). Appropriate systems to control badge access. Review of access logs.
  • 31. Requirement 10: Logging and Monitoring © 2020 ControlCase. All Rights Reserved. 31 Capturing logs on all devices in the cardholder data environment. Appropriate data points to be captured within logs. Review of logs and related anomalies in a timely manner. Use of Intrusion Detection and File Integrity Monitoring techniques. Appropriate synching of time using NTP.
  • 32. Quarterly Vulnerability Scanning • Wireless • Internal • External Annual Penetration Tests • Internal network • External network • Application layer • Others (such as social engineering and war dialing) Requirement 11: Vulnerability Management © 2020 ControlCase. All Rights Reserved. 32
  • 33. Requirement 12: Policies and Procedures © 2020 ControlCase. All Rights Reserved. 33 Documented information security policies and procedures. Annual user awareness training. Background checks. Vendor (Third Party) management program. Incident management program.
  • 34. 6 WHAT ARE THE POTENTIAL LIABILITIES OF NOT COMPLYING WITH PCI DSS © 2020 ControlCase. All Rights Reserved. 34
  • 35. Potential Liabilities for not complying with PCI DSS • Loss of revenue through hacking or vulnerability attack. • Penalties ranging from $5,000 to $100,000 per month. Penalties depend on the following: • Volume of clients • Volume of transactions • Level of PCI-DSS that the company should be on, • Length of time that the company has been non-compliant. • Damage to Company Reputation or Credit Rating. • Loss of Contracts. © 2020 ControlCase. All Rights Reserved. 35
  • 36. 7 HOW TO ACHIEVE COMPLIANCE IN A COST-EFFECTIVE MANNER © 2020 ControlCase. All Rights Reserved. 36
  • 37. Automation © 2020 ControlCase. All Rights Reserved. 37 ACE • Automated Compliance Engine • Collect evidence such as configurations remotely CDD • Data Discovery Solution • Scan end user workstations for card data VAPT • Vulnerability Assessment and Penetration Testing • Perform remote vulnerability scans and penetration tests LOGS • Log Analysis and Alerting • Review log settings and identify missing logs remotely 1 2 3 4
  • 38. One Audit™ Assess Once. Comply to Many. © 2020 ControlCase. All Rights Reserved. 38 PCI DSS ISO 27001 & 27002 SOC 1,2,3 & SOC for Cybersecurity PCI SSF HIPAA PCI P2PE GDPR NIST CSF PCI PIN PCI PA-DSS CSA STAR Microsoft SSPA
  • 39. Continuous Compliance Management © 2020 ControlCase. All Rights Reserved. 39 WHAT IS CONTINUOUS COMPLIANCE BENEFITS OF CONTINUOUS COMPLIANCE DELIVERABLE OF CONTINUOUS COMPLIANCE • Eliminates the need for potential major last minute audit findings • Reduces effort for final audit by approximately 25% • Reduces the risk of technical shortcomings such as, • Quarterly scans missed certain assets • Logs from all assets not reporting • Quarterly review of 20-25 high impact/high risk questions • Technical review of vulnerability scans, log management, asset list and other available automated systems
  • 40. 8 WHY CONTROLCASE © 2020 ControlCase. All Rights Reserved. 40
  • 41. Solution - Certification and Continuous Compliance Services © 2020 ControlCase. All Rights Reserved. 41 “I’ve worked on both sides of auditing. I have not seen any other firm deliver the same product and service with the same value. No other firm provides that continuous improvement and the level of detail and responsiveness. — Security and Compliance Manager, Data Center Certification and Continuous Compliance Services
  • 42. Areas of Focus for Continuous Compliance Management © 2020 ControlCase. All Rights Reserved. 42 CONTROLCASE SOLUTION CONTINUOUS An effective compliance program for cyber security must provide a stream of continuous, accurate information about posture. INTEGRATED The best compliance programs are integrated into the systems being measured, versus built as after-the- fact overlays. AUTOMATED Continuous compliance requires an automated platform that collects and processes data in as close to real-time as can be achieved.
  • 43. Summary – Why ControlCase © 2020 ControlCase. All Rights Reserved. 43 “They provide excellent service, expertise and technology. And, the visibility into my compliance throughout the year and during the audit process provide a lot of value to us. — Dir. of Compliance, SaaS company
  • 44. THANK YOU FOR THE OPPORTUNITY TO CONTRIBUTE TO YOUR IT COMPLIANCE PROGRAM. www.controlcase.com (US) + 1 703.483.6383 (INDIA) + 91.22.62210800 contact@controlcase.com DOWNLOAD PCI DSS COMPLIANCE CHECKLIST PCI DSS COMPLIANCE CHECKLIST BLOG 6 PRINCIPLES OF PCI DSS COMPLIANCE BLOG

Notas del editor

  1. Organizations of all sizes rely on ControlCase’s certification and continuous compliance services to dramatically cut the time, cost and burden out of IT compliance. Unlike traditional consulting firms, we bring a partnership approach versus an auditor mentality to every engagement. We go beyond the checklist and provide the expertise, guidance and automation needed to more efficiently and cost effectively demonstrate and maintain compliance. Whether you're looking to satisfy regulatory requirements, meet customer demand or establish confidence with prospective customers, with ControlCase as your compliance partner, your workforce will be free to focus on their strategic priorities, and you’ll eliminate the hassle and reduce the stress associated with certification and continuous compliance.