SlideShare una empresa de Scribd logo
1 de 31
Descargar para leer sin conexión
1
PCI DSS v4.0
ControlCase Update
YOUR IT COMPLIANCE PARTNER
GO BEYOND THE CHECKLIST
Speakers
2
Pramod Deshmane,
PCI QSA, P2PE QSA, CISA, CISM, CDPSE
Having worked for ControlCase for the past 13 years,
Pramod leads the US Retail, Technology, BPO and
Payments verticals, overseeing all US based
certifications.
Kishor Vaswani,
ControlCase Founder and
Advisory Board Member
Kishor founded ControlCase (an IT Security
and Compliance company) in 2004 and scaled
it through its expansion to more than 1,000
customers in 40 countries.
About ControlCase
PCI DSS v4.0 Timeline
PCI DSS v4.0 Goals
PCI DSS v4.0 Updates
Stand Alone PCI DSS v4.0 Methodology
Consolidated PCI DSS v3.2.1/4.0 Methodology
Next Steps
Q&A
Agenda
3
1
2
3
4
5
6
8
7
The details
© ControlCase. All Rights Reserved. 4
ABOUT
CONTROLCASE
ControlCase Snapshot
5
CERTIFICATION AND CONTINUOUS COMPLIANCE SERVICES
Go beyond the auditor’s checklist to:
Dramatically cut the time, cost and burden from becoming certified and maintaining IT compliance.
• Demonstrate compliance more efficiently
and cost effectively (cost certainty)
• Improve efficiencies
⁃ Do more with less resources and gain
compliance peace of mind
• Free up your internal resources to focus
on their priorities
• Offload much of the compliance burden to
a trusted compliance partner
1,000+ 275+
10,000+
CLIENTS IT SECURITY
CERTIFICATIONS
SECURITY
EXPERTS
Solution
6
Certification and Continuous Compliance Services
“
I’ve worked on both sides of auditing. I
have not seen any other firm deliver
the same product and service with the
same value. No other firm provides that
continuous improvement and the level of
detail and responsiveness.
— Security and Compliance Manager,
Data Center
ISO27001/ 2 CMMC RPO SOC 1,2,3,&
Cybersecurity
HITRUST CSF
HIPAA PCI DSS GDPR NIST 800-53
PCI PIN PCI PA-DSS FedRAMP PCI 3DS
One Audit™
Assess Once. Comply to Many.
Certification Services
7
“
You have 27 seconds to make a first
impression. And after our initial meeting,
it became clear that they were more
interested in helping our business and
building a relationship, not just getting
the business.
— Sr. Director, Information Risk & Compliance,
Large Merchant
ControlCase Compliance Hub™
8
The details
© ControlCase. All Rights Reserved. 9
PCI DSS v4.0
TIMELINE
Transition timeline for PCI DSS 4.0
10
• PCI DSS v3.2.1 is valid for
assessment until March 31, 2024,
upon which it will be retired.
• Until March 31, 2024, the
organizations can use either the
v3.2.1 or v4.0 standards for the
assessments.
• From April 1, 2024, only v4.0 will
be the active PCI DSS standard
that can be used for the
assessments.
• All the future-dated new
requirements will have additional
12 months (i.e., until March 31,
2025) before they become
effective.
Source – PCI SSC
The details
© ControlCase. All Rights Reserved. 11
PCI DSS v4.0
GOALS
Goals for PCI DSS v4.0
12
- Continue to meet the security needs of the payment
industry
- Security practices must evolve to continue to meet the
security needs of the payments industry as threats
change.
Example:
o Made new updates to multi-factor authentication (MFA)
requirements.
o Updated password requirements in-line with current
industry best practices.
o Added new e-commerce and phishing standards to
address the ongoing threats.
o Updated requirements for Sensitive Authentication Data
(SAD) secure handling.
o Added authenticated internal vulnerability scanning
requirement for a greater insight into organizations
vulnerability landscape.
Goals for PCI DSS v4.0
13
- Promote security as continuous process
- Promote security as a continuous process as
ongoing security is crucial to protect payment data
Example:
o Clearly assigned roles and responsibilities for
personnel working on each requirement.
o Added guidance across requirements to help
organizations better understand how to implement
and maintain security.
o Added new reporting option to highlight areas for
improvement and provides greater transparency
for report reviewers.
Goals for PCI DSS v4.0
14
- Increase flexibility for organizations using different
methods to achieve security objectives
- Provide more options and different validation methods
to increase flexibility for organizations to achieve
security objectives and supports payment technology
innovation
Example:
o Allowed the use of group, shared, and public accounts
with exceptions.
o Introduced targeted risk analyses that empower
organizations to determine the frequency of performing
certain activities.
o Introduced a new customized approach method to
validate PCI DSS requirements, gives organizations
another option to consider innovative methods to
achieve their security objectives.
Goals for PCI DSS v4.0
15
- Enhance validation methods and procedures
- Improve validation methods and procedures with
Clear validation and reporting options to support
transparency and granularity
Example:
o Increased alignment between information reported
in a Report on Compliance or Self-Assessment
Questionnaire and information summarized in an
Attestation of Compliance
The details
© ControlCase. All Rights Reserved. 16
PCI DSS v4.0
UPDATES
Highlights of PCI DSS v4.0 Changes
17
Several small updates are
done across the
requirements with added
clarification or guidance.
Renumbered requirements
and testing procedures and
reorganized requirements due
to the addition of numbered
requirement description
headings.
Introduction of a customized
approach that provides greater
flexibility for entities using
different ways to achieve a
requirement’s security objective.
Introduction of targeted risk
analysis for various frequency-
based requirements and
requirements met with the
customized approach.
Introduction of 64 new
evolving requirements with 51
future dated (best practice
until 31 March 2025) and 13
immediate requirements.
PCI DSS v4.0 – New Requirements
18
PCI DSS v4.0 includes several new requirements to meet the security needs of the payments industry and
promote security as a continuous process.
PCI Requirement Ref. Requirements
All PCI Requirements Documented roles and responsibilities for all PCI activities
Req. 3.4.2 Technical controls prevent copy and/or relocation of PAN, when accessed using remote-access technology
Req. 3.5.1.1 Keyed cryptographic hashing for PAN
Req. 5.4.1 Mechanisms to detect and protect personnel against phishing attacks
Req. 6.4.2 Implementation of automated technical solution for public-facing web applications to prevent web-based attacks
Req. 6.4.3 Manage all payment page scripts that are loaded and executed in the consumer’s browser
Req. 8.3.6 Updated password requirements (A minimum password length of 12 characters)
Req. 8.4.2 & 8.5.1 MFA (Multi-Factor Authentication) for all access to CDE and MFA system secure configuration
Req. 10.4.1.1 Automated mechanisms to review audit logs for all CDE and critical systems
Req. 11.3.1.2 Internal vulnerability scans via authenticated scanning
Req. 11.6.1 A change-and-tamper-detection mechanism for payment pages
Req. 12.3.1, 12.3.2 A targeted risk analysis for requirements that provide flexibility and met with a customized approach
The details
© ControlCase. All Rights Reserved. 19
STAND ALONE
PCI DSS v4.0
METHODOLOGY
Option 1 – Standalone v4.0 Assessment
20
• The client environment will be
assessed against PCI DSS v4.0
for a standalone gap or
certification assessment.
• For PCI v4.0 assessment, the
Compliance Hub will have a total
of 100 or 105 questions (based
on the entity type).
Deliverables
• PCI DSS v4.0 Gap Assessment
Report OR
• PCI DSS v4.0 ROC, AOC, COC
The details
© ControlCase. All Rights Reserved. 21
PCI DSS v3.2.1/v4.0
CONSOLIDATED
METHODOLOGY
Option 2 – PCI DSS v3.2.1/v4.0 Consolidated Assessment
22
• The client environment will be
assessed for PCI DSS v3.2.1
and v4.0 in parallel as a
consolidated assessment effort.
• For the combined assessment,
the Compliance Hub will have a
total of 110 or 115 questions
(based on the entity type) to
answer with an option to
maintain the independent review
status for the questions at the
PCI DSS version level.
Deliverables
• PCI DSS v3.2.1 ROC, AOC,
COC
• PCI DSS v4.0 Gap Assessment
Report with an update on:
• Where do you stand as per
PCI DSS v4
• Status of Immediate Controls
readiness
• Status of Future Dated
Controls readiness
• Customized Approach suited
(Yes/No)
PCI DSS v3.2.1/4.0 Consolidated Assessment Questionnaire
23
PCI DSS v3.2.1/4.0 Consolidated Assessment
24
Standalone
v3.2.1 is 96
questions
Standalone v4.0
is 105 questions
Consolidated
assessment is
115 questions
Estimated 25% extra effort gets v4.0 completed in parallel with 3.2.1.
or
using ControlCase Compliance HubTM
PCI DSS v3.2.1/4.0 Consolidated Assessment Status
25
The details
© ControlCase. All Rights Reserved. 26
NEXT
STEPS
Deliverable:
• v3.2.1 Record of Compliance
• v3.2.1 Attestation of Compliance
• v3.2.1 to 4.0 Gap Assessment
Haven’t started 2023 PCI DSS 3.2.1 Assessment yet?
© ControlCase. All Rights Reserved. 27
If you haven’t started PCI DSS v3.2.1,
Ask ControlCase to perform the
Consolidated Assessment.
Recently started 2023 PCI DSS 3.2.1 Assessment?
© ControlCase. All Rights Reserved. 28
If you have started PCI DSS v3.2.1, and
are in the Scoping phase, ask ControlCase
for the:
• Add-on v4.0 Gap Assessment
Deliverable:
• v3.2.1 Record of Compliance
• v3.2.1 Attestation of Compliance
• v3.2.1 to 4.0 Gap Assessment
Standalone v4.0 Gap Assessment
© ControlCase. All Rights Reserved. 29
If you have started PCI DSS v3.2.1 and
are beyond scoping phase, engage
ControlCase for v3.2.1 to 4.0 Gap
Assessment
• Or (new customer) want to engage
ControlCase just for Gap Assessment
• Reach out to ControlCase to decide how
(contact@controlcase.com)
Deliverable:
• v3.2.1 to 4.0 Gap Assessment
PCI DSS v4.0 Certification
© ControlCase. All Rights Reserved. 30
Engage ControlCase for a PCI DSS v4.0
Stand Alone Assessment
• Or (new customer) want to engage
ControlCase just for v4.0 Certification
Deliverable:
• PCI DSS v4.0 Record of Compliance
• PCI DSS v4.0 Attestation of
Compliance
THANK YOU FOR THE OPPORTUNITY
TO CONTRIBUTE TO YOUR IT
COMPLIANCE PROGRAM.
www.controlcase.com
contact@controlcase.com
Download PCI DSS 4.0 Cheat Sheet
Schedule PCI DSS Certification Discussion

Más contenido relacionado

La actualidad más candente

PCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step GuidePCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step GuideAlienVault
 
HITRUST Certification
HITRUST CertificationHITRUST Certification
HITRUST CertificationControlCase
 
French PCI DSS v4.0 Webinaire.pdf
French PCI DSS v4.0 Webinaire.pdfFrench PCI DSS v4.0 Webinaire.pdf
French PCI DSS v4.0 Webinaire.pdfControlCase
 
ISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfControlCase
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Edureka!
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterMichael Nickle
 
Succeeding with Secure Access Service Edge (SASE)
Succeeding with Secure Access Service Edge (SASE)Succeeding with Secure Access Service Edge (SASE)
Succeeding with Secure Access Service Edge (SASE)Cloudflare
 
SWIFT CSP Presentations.pptx
SWIFT CSP Presentations.pptxSWIFT CSP Presentations.pptx
SWIFT CSP Presentations.pptxMdMofijulHaque
 
Cybersecurity Skills Audit
Cybersecurity Skills AuditCybersecurity Skills Audit
Cybersecurity Skills AuditVilius Benetis
 
HITRUST 101: All the basics you need to know
HITRUST 101: All the basics you need to knowHITRUST 101: All the basics you need to know
HITRUST 101: All the basics you need to know➲ Stella Bridges
 
Information security management system (isms) overview
Information security management system (isms) overviewInformation security management system (isms) overview
Information security management system (isms) overviewJulia Urbina-Pineda
 
Soc 2 attestation or ISO 27001 certification - Which is better for organization
Soc 2 attestation or ISO 27001 certification - Which is better for organizationSoc 2 attestation or ISO 27001 certification - Which is better for organization
Soc 2 attestation or ISO 27001 certification - Which is better for organizationVISTA InfoSec
 

La actualidad más candente (20)

Looking Forward to PCI DSS v4.0
Looking Forward to PCI DSS v4.0Looking Forward to PCI DSS v4.0
Looking Forward to PCI DSS v4.0
 
PCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step GuidePCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step Guide
 
HITRUST Certification
HITRUST CertificationHITRUST Certification
HITRUST Certification
 
French PCI DSS v4.0 Webinaire.pdf
French PCI DSS v4.0 Webinaire.pdfFrench PCI DSS v4.0 Webinaire.pdf
French PCI DSS v4.0 Webinaire.pdf
 
ISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdf
 
PCI DSS 3.2
PCI DSS 3.2PCI DSS 3.2
PCI DSS 3.2
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 
Passwordless Authentication
Passwordless AuthenticationPasswordless Authentication
Passwordless Authentication
 
Succeeding with Secure Access Service Edge (SASE)
Succeeding with Secure Access Service Edge (SASE)Succeeding with Secure Access Service Edge (SASE)
Succeeding with Secure Access Service Edge (SASE)
 
ISO 27001 - Information Security Management System
ISO 27001 - Information Security Management SystemISO 27001 - Information Security Management System
ISO 27001 - Information Security Management System
 
SWIFT CSP Presentations.pptx
SWIFT CSP Presentations.pptxSWIFT CSP Presentations.pptx
SWIFT CSP Presentations.pptx
 
ISO 27001 Benefits
ISO 27001 BenefitsISO 27001 Benefits
ISO 27001 Benefits
 
Cybersecurity Skills Audit
Cybersecurity Skills AuditCybersecurity Skills Audit
Cybersecurity Skills Audit
 
HITRUST 101: All the basics you need to know
HITRUST 101: All the basics you need to knowHITRUST 101: All the basics you need to know
HITRUST 101: All the basics you need to know
 
Information security management system (isms) overview
Information security management system (isms) overviewInformation security management system (isms) overview
Information security management system (isms) overview
 
Identity & Access Management by K. K. Mookhey
Identity & Access Management by K. K. MookheyIdentity & Access Management by K. K. Mookhey
Identity & Access Management by K. K. Mookhey
 
Endpoint Security
Endpoint SecurityEndpoint Security
Endpoint Security
 
SABSA overview
SABSA overviewSABSA overview
SABSA overview
 
Soc 2 attestation or ISO 27001 certification - Which is better for organization
Soc 2 attestation or ISO 27001 certification - Which is better for organizationSoc 2 attestation or ISO 27001 certification - Which is better for organization
Soc 2 attestation or ISO 27001 certification - Which is better for organization
 

Similar a PCI DSS v4.0 Update Webinar

The emerging pci dss and nist standards
The emerging pci dss and nist standardsThe emerging pci dss and nist standards
The emerging pci dss and nist standardsUlf Mattsson
 
PCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptxPCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptxControlCase
 
Comsec PCI DSS v3 2 - Overview and Summary of Changes - Webinar
Comsec PCI DSS v3 2 - Overview and Summary of Changes - WebinarComsec PCI DSS v3 2 - Overview and Summary of Changes - Webinar
Comsec PCI DSS v3 2 - Overview and Summary of Changes - WebinarAriel Ben-Harosh
 
Looking Forward: What to Expect With PCI 4.0
Looking Forward: What to Expect With PCI 4.0Looking Forward: What to Expect With PCI 4.0
Looking Forward: What to Expect With PCI 4.0SureCloud
 
PCI Certification and remediation services
PCI Certification and remediation servicesPCI Certification and remediation services
PCI Certification and remediation servicesTariq Juneja
 
SFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveSFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveMark Akins
 
Compliance 101 HITRUST Update.pdf
Compliance 101 HITRUST Update.pdfCompliance 101 HITRUST Update.pdf
Compliance 101 HITRUST Update.pdfAmyPoblete3
 
Secrets for Successful Regulatory Compliance Projects
Secrets for Successful Regulatory Compliance ProjectsSecrets for Successful Regulatory Compliance Projects
Secrets for Successful Regulatory Compliance ProjectsChristopher Foot
 
PCI Compliance - Delving Deeper In The Standard
PCI Compliance -  Delving Deeper In The StandardPCI Compliance -  Delving Deeper In The Standard
PCI Compliance - Delving Deeper In The StandardJohn Bedrick
 
Leveraging compliance to raise the bar on security
Leveraging compliance to raise the bar on securityLeveraging compliance to raise the bar on security
Leveraging compliance to raise the bar on securityMike Lemire
 
Securing Your Customers' Credit Card Information
Securing Your Customers' Credit Card InformationSecuring Your Customers' Credit Card Information
Securing Your Customers' Credit Card InformationSkoda Minotti
 
Risk Factory: PCI - The Essentials
Risk Factory: PCI - The EssentialsRisk Factory: PCI - The Essentials
Risk Factory: PCI - The EssentialsRisk Crew
 
Reduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - WhitepaperReduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - WhitepaperShaun O'keeffe
 
Educause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxEducause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxgealehegn
 
Verderber Rothke What’s New With PCI
Verderber   Rothke   What’s New With PCIVerderber   Rothke   What’s New With PCI
Verderber Rothke What’s New With PCIBen Rothke
 
IT Security and Risk Management - Visionet Systems
IT Security and Risk Management - Visionet SystemsIT Security and Risk Management - Visionet Systems
IT Security and Risk Management - Visionet SystemsVisionet Systems, Inc.
 
PCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as UsualPCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as UsualKimberly Simon MBA
 

Similar a PCI DSS v4.0 Update Webinar (20)

The emerging pci dss and nist standards
The emerging pci dss and nist standardsThe emerging pci dss and nist standards
The emerging pci dss and nist standards
 
PCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptxPCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptx
 
Comsec PCI DSS v3 2 - Overview and Summary of Changes - Webinar
Comsec PCI DSS v3 2 - Overview and Summary of Changes - WebinarComsec PCI DSS v3 2 - Overview and Summary of Changes - Webinar
Comsec PCI DSS v3 2 - Overview and Summary of Changes - Webinar
 
Looking Forward: What to Expect With PCI 4.0
Looking Forward: What to Expect With PCI 4.0Looking Forward: What to Expect With PCI 4.0
Looking Forward: What to Expect With PCI 4.0
 
Update to PCI DSS v3.2
Update to PCI DSS v3.2Update to PCI DSS v3.2
Update to PCI DSS v3.2
 
Update to PCI DSS v3.2
Update to PCI DSS v3.2Update to PCI DSS v3.2
Update to PCI DSS v3.2
 
PCI Certification and remediation services
PCI Certification and remediation servicesPCI Certification and remediation services
PCI Certification and remediation services
 
SFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveSFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA Perspective
 
Compliance 101 HITRUST Update.pdf
Compliance 101 HITRUST Update.pdfCompliance 101 HITRUST Update.pdf
Compliance 101 HITRUST Update.pdf
 
Secrets for Successful Regulatory Compliance Projects
Secrets for Successful Regulatory Compliance ProjectsSecrets for Successful Regulatory Compliance Projects
Secrets for Successful Regulatory Compliance Projects
 
PCI Compliance - Delving Deeper In The Standard
PCI Compliance -  Delving Deeper In The StandardPCI Compliance -  Delving Deeper In The Standard
PCI Compliance - Delving Deeper In The Standard
 
Leveraging compliance to raise the bar on security
Leveraging compliance to raise the bar on securityLeveraging compliance to raise the bar on security
Leveraging compliance to raise the bar on security
 
Securing Your Customers' Credit Card Information
Securing Your Customers' Credit Card InformationSecuring Your Customers' Credit Card Information
Securing Your Customers' Credit Card Information
 
Risk Factory: PCI - The Essentials
Risk Factory: PCI - The EssentialsRisk Factory: PCI - The Essentials
Risk Factory: PCI - The Essentials
 
Reduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - WhitepaperReduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - Whitepaper
 
Educause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxEducause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptx
 
Verderber Rothke What’s New With PCI
Verderber   Rothke   What’s New With PCIVerderber   Rothke   What’s New With PCI
Verderber Rothke What’s New With PCI
 
PruebaJLF.pptx
PruebaJLF.pptxPruebaJLF.pptx
PruebaJLF.pptx
 
IT Security and Risk Management - Visionet Systems
IT Security and Risk Management - Visionet SystemsIT Security and Risk Management - Visionet Systems
IT Security and Risk Management - Visionet Systems
 
PCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as UsualPCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as Usual
 

Más de ControlCase

Maintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish KirtikarMaintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish KirtikarControlCase
 
Integrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptxIntegrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptxControlCase
 
2022-Q2-Webinar-ISO_Spanish_Final.pdf
2022-Q2-Webinar-ISO_Spanish_Final.pdf2022-Q2-Webinar-ISO_Spanish_Final.pdf
2022-Q2-Webinar-ISO_Spanish_Final.pdfControlCase
 
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdfDFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdfControlCase
 
Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptxControlCase
 
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdfControlCase
 
Webinar-Spanish-PCI DSS-4.0.pdf
Webinar-Spanish-PCI DSS-4.0.pdfWebinar-Spanish-PCI DSS-4.0.pdf
Webinar-Spanish-PCI DSS-4.0.pdfControlCase
 
2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdfControlCase
 
Webinar - CMMC Certification.pptx
Webinar - CMMC Certification.pptxWebinar - CMMC Certification.pptx
Webinar - CMMC Certification.pptxControlCase
 
CMMC Certification
CMMC CertificationCMMC Certification
CMMC CertificationControlCase
 
FedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceFedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceControlCase
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and CertificationControlCase
 
OneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyOneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyControlCase
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance MonitoringControlCase
 
Managing Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesManaging Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesControlCase
 
PCI DSS Compliance in the Cloud
PCI DSS Compliance in the CloudPCI DSS Compliance in the Cloud
PCI DSS Compliance in the CloudControlCase
 
Performing One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust PrinciplesPerforming One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust PrinciplesControlCase
 
Vendor Management for PCI DSS, HIPAA, and FFIEC
Vendor Management for PCI DSS, HIPAA, and FFIECVendor Management for PCI DSS, HIPAA, and FFIEC
Vendor Management for PCI DSS, HIPAA, and FFIECControlCase
 
Performing PCI DSS Assessments Using Zero Trust Principles
Performing PCI DSS Assessments Using Zero Trust PrinciplesPerforming PCI DSS Assessments Using Zero Trust Principles
Performing PCI DSS Assessments Using Zero Trust PrinciplesControlCase
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as UsualControlCase
 

Más de ControlCase (20)

Maintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish KirtikarMaintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish Kirtikar
 
Integrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptxIntegrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptx
 
2022-Q2-Webinar-ISO_Spanish_Final.pdf
2022-Q2-Webinar-ISO_Spanish_Final.pdf2022-Q2-Webinar-ISO_Spanish_Final.pdf
2022-Q2-Webinar-ISO_Spanish_Final.pdf
 
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdfDFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
 
Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptx
 
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
 
Webinar-Spanish-PCI DSS-4.0.pdf
Webinar-Spanish-PCI DSS-4.0.pdfWebinar-Spanish-PCI DSS-4.0.pdf
Webinar-Spanish-PCI DSS-4.0.pdf
 
2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf
 
Webinar - CMMC Certification.pptx
Webinar - CMMC Certification.pptxWebinar - CMMC Certification.pptx
Webinar - CMMC Certification.pptx
 
CMMC Certification
CMMC CertificationCMMC Certification
CMMC Certification
 
FedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceFedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP Marketplace
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and Certification
 
OneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyOneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to Many
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance Monitoring
 
Managing Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesManaging Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust Principles
 
PCI DSS Compliance in the Cloud
PCI DSS Compliance in the CloudPCI DSS Compliance in the Cloud
PCI DSS Compliance in the Cloud
 
Performing One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust PrinciplesPerforming One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust Principles
 
Vendor Management for PCI DSS, HIPAA, and FFIEC
Vendor Management for PCI DSS, HIPAA, and FFIECVendor Management for PCI DSS, HIPAA, and FFIEC
Vendor Management for PCI DSS, HIPAA, and FFIEC
 
Performing PCI DSS Assessments Using Zero Trust Principles
Performing PCI DSS Assessments Using Zero Trust PrinciplesPerforming PCI DSS Assessments Using Zero Trust Principles
Performing PCI DSS Assessments Using Zero Trust Principles
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as Usual
 

Último

Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersMoving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersDamian Radcliffe
 
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine ServiceHot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Servicesexy call girls service in goa
 
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.soniya singh
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...Neha Pandey
 
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...Diya Sharma
 
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.soniya singh
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxellan12
 
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$kojalkojal131
 
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...Escorts Call Girls
 
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)Damian Radcliffe
 
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)Delhi Call girls
 
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024APNIC
 
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl ServiceRussian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl Servicegwenoracqe6
 
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebGDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebJames Anderson
 
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Delhi Call girls
 

Último (20)

Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
 
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersMoving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
 
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine ServiceHot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
 
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
 
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
 
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
 
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Shahpur Jat Escort Service Delhi N.C.R.
 
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
 
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
 
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
 
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
 
How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)
 
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
 
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
 
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl ServiceRussian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
 
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebGDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
 
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
 

PCI DSS v4.0 Update Webinar

  • 1. 1 PCI DSS v4.0 ControlCase Update YOUR IT COMPLIANCE PARTNER GO BEYOND THE CHECKLIST
  • 2. Speakers 2 Pramod Deshmane, PCI QSA, P2PE QSA, CISA, CISM, CDPSE Having worked for ControlCase for the past 13 years, Pramod leads the US Retail, Technology, BPO and Payments verticals, overseeing all US based certifications. Kishor Vaswani, ControlCase Founder and Advisory Board Member Kishor founded ControlCase (an IT Security and Compliance company) in 2004 and scaled it through its expansion to more than 1,000 customers in 40 countries.
  • 3. About ControlCase PCI DSS v4.0 Timeline PCI DSS v4.0 Goals PCI DSS v4.0 Updates Stand Alone PCI DSS v4.0 Methodology Consolidated PCI DSS v3.2.1/4.0 Methodology Next Steps Q&A Agenda 3 1 2 3 4 5 6 8 7
  • 4. The details © ControlCase. All Rights Reserved. 4 ABOUT CONTROLCASE
  • 5. ControlCase Snapshot 5 CERTIFICATION AND CONTINUOUS COMPLIANCE SERVICES Go beyond the auditor’s checklist to: Dramatically cut the time, cost and burden from becoming certified and maintaining IT compliance. • Demonstrate compliance more efficiently and cost effectively (cost certainty) • Improve efficiencies ⁃ Do more with less resources and gain compliance peace of mind • Free up your internal resources to focus on their priorities • Offload much of the compliance burden to a trusted compliance partner 1,000+ 275+ 10,000+ CLIENTS IT SECURITY CERTIFICATIONS SECURITY EXPERTS
  • 6. Solution 6 Certification and Continuous Compliance Services “ I’ve worked on both sides of auditing. I have not seen any other firm deliver the same product and service with the same value. No other firm provides that continuous improvement and the level of detail and responsiveness. — Security and Compliance Manager, Data Center
  • 7. ISO27001/ 2 CMMC RPO SOC 1,2,3,& Cybersecurity HITRUST CSF HIPAA PCI DSS GDPR NIST 800-53 PCI PIN PCI PA-DSS FedRAMP PCI 3DS One Audit™ Assess Once. Comply to Many. Certification Services 7 “ You have 27 seconds to make a first impression. And after our initial meeting, it became clear that they were more interested in helping our business and building a relationship, not just getting the business. — Sr. Director, Information Risk & Compliance, Large Merchant
  • 9. The details © ControlCase. All Rights Reserved. 9 PCI DSS v4.0 TIMELINE
  • 10. Transition timeline for PCI DSS 4.0 10 • PCI DSS v3.2.1 is valid for assessment until March 31, 2024, upon which it will be retired. • Until March 31, 2024, the organizations can use either the v3.2.1 or v4.0 standards for the assessments. • From April 1, 2024, only v4.0 will be the active PCI DSS standard that can be used for the assessments. • All the future-dated new requirements will have additional 12 months (i.e., until March 31, 2025) before they become effective. Source – PCI SSC
  • 11. The details © ControlCase. All Rights Reserved. 11 PCI DSS v4.0 GOALS
  • 12. Goals for PCI DSS v4.0 12 - Continue to meet the security needs of the payment industry - Security practices must evolve to continue to meet the security needs of the payments industry as threats change. Example: o Made new updates to multi-factor authentication (MFA) requirements. o Updated password requirements in-line with current industry best practices. o Added new e-commerce and phishing standards to address the ongoing threats. o Updated requirements for Sensitive Authentication Data (SAD) secure handling. o Added authenticated internal vulnerability scanning requirement for a greater insight into organizations vulnerability landscape.
  • 13. Goals for PCI DSS v4.0 13 - Promote security as continuous process - Promote security as a continuous process as ongoing security is crucial to protect payment data Example: o Clearly assigned roles and responsibilities for personnel working on each requirement. o Added guidance across requirements to help organizations better understand how to implement and maintain security. o Added new reporting option to highlight areas for improvement and provides greater transparency for report reviewers.
  • 14. Goals for PCI DSS v4.0 14 - Increase flexibility for organizations using different methods to achieve security objectives - Provide more options and different validation methods to increase flexibility for organizations to achieve security objectives and supports payment technology innovation Example: o Allowed the use of group, shared, and public accounts with exceptions. o Introduced targeted risk analyses that empower organizations to determine the frequency of performing certain activities. o Introduced a new customized approach method to validate PCI DSS requirements, gives organizations another option to consider innovative methods to achieve their security objectives.
  • 15. Goals for PCI DSS v4.0 15 - Enhance validation methods and procedures - Improve validation methods and procedures with Clear validation and reporting options to support transparency and granularity Example: o Increased alignment between information reported in a Report on Compliance or Self-Assessment Questionnaire and information summarized in an Attestation of Compliance
  • 16. The details © ControlCase. All Rights Reserved. 16 PCI DSS v4.0 UPDATES
  • 17. Highlights of PCI DSS v4.0 Changes 17 Several small updates are done across the requirements with added clarification or guidance. Renumbered requirements and testing procedures and reorganized requirements due to the addition of numbered requirement description headings. Introduction of a customized approach that provides greater flexibility for entities using different ways to achieve a requirement’s security objective. Introduction of targeted risk analysis for various frequency- based requirements and requirements met with the customized approach. Introduction of 64 new evolving requirements with 51 future dated (best practice until 31 March 2025) and 13 immediate requirements.
  • 18. PCI DSS v4.0 – New Requirements 18 PCI DSS v4.0 includes several new requirements to meet the security needs of the payments industry and promote security as a continuous process. PCI Requirement Ref. Requirements All PCI Requirements Documented roles and responsibilities for all PCI activities Req. 3.4.2 Technical controls prevent copy and/or relocation of PAN, when accessed using remote-access technology Req. 3.5.1.1 Keyed cryptographic hashing for PAN Req. 5.4.1 Mechanisms to detect and protect personnel against phishing attacks Req. 6.4.2 Implementation of automated technical solution for public-facing web applications to prevent web-based attacks Req. 6.4.3 Manage all payment page scripts that are loaded and executed in the consumer’s browser Req. 8.3.6 Updated password requirements (A minimum password length of 12 characters) Req. 8.4.2 & 8.5.1 MFA (Multi-Factor Authentication) for all access to CDE and MFA system secure configuration Req. 10.4.1.1 Automated mechanisms to review audit logs for all CDE and critical systems Req. 11.3.1.2 Internal vulnerability scans via authenticated scanning Req. 11.6.1 A change-and-tamper-detection mechanism for payment pages Req. 12.3.1, 12.3.2 A targeted risk analysis for requirements that provide flexibility and met with a customized approach
  • 19. The details © ControlCase. All Rights Reserved. 19 STAND ALONE PCI DSS v4.0 METHODOLOGY
  • 20. Option 1 – Standalone v4.0 Assessment 20 • The client environment will be assessed against PCI DSS v4.0 for a standalone gap or certification assessment. • For PCI v4.0 assessment, the Compliance Hub will have a total of 100 or 105 questions (based on the entity type). Deliverables • PCI DSS v4.0 Gap Assessment Report OR • PCI DSS v4.0 ROC, AOC, COC
  • 21. The details © ControlCase. All Rights Reserved. 21 PCI DSS v3.2.1/v4.0 CONSOLIDATED METHODOLOGY
  • 22. Option 2 – PCI DSS v3.2.1/v4.0 Consolidated Assessment 22 • The client environment will be assessed for PCI DSS v3.2.1 and v4.0 in parallel as a consolidated assessment effort. • For the combined assessment, the Compliance Hub will have a total of 110 or 115 questions (based on the entity type) to answer with an option to maintain the independent review status for the questions at the PCI DSS version level. Deliverables • PCI DSS v3.2.1 ROC, AOC, COC • PCI DSS v4.0 Gap Assessment Report with an update on: • Where do you stand as per PCI DSS v4 • Status of Immediate Controls readiness • Status of Future Dated Controls readiness • Customized Approach suited (Yes/No)
  • 23. PCI DSS v3.2.1/4.0 Consolidated Assessment Questionnaire 23
  • 24. PCI DSS v3.2.1/4.0 Consolidated Assessment 24 Standalone v3.2.1 is 96 questions Standalone v4.0 is 105 questions Consolidated assessment is 115 questions Estimated 25% extra effort gets v4.0 completed in parallel with 3.2.1. or using ControlCase Compliance HubTM
  • 25. PCI DSS v3.2.1/4.0 Consolidated Assessment Status 25
  • 26. The details © ControlCase. All Rights Reserved. 26 NEXT STEPS
  • 27. Deliverable: • v3.2.1 Record of Compliance • v3.2.1 Attestation of Compliance • v3.2.1 to 4.0 Gap Assessment Haven’t started 2023 PCI DSS 3.2.1 Assessment yet? © ControlCase. All Rights Reserved. 27 If you haven’t started PCI DSS v3.2.1, Ask ControlCase to perform the Consolidated Assessment.
  • 28. Recently started 2023 PCI DSS 3.2.1 Assessment? © ControlCase. All Rights Reserved. 28 If you have started PCI DSS v3.2.1, and are in the Scoping phase, ask ControlCase for the: • Add-on v4.0 Gap Assessment Deliverable: • v3.2.1 Record of Compliance • v3.2.1 Attestation of Compliance • v3.2.1 to 4.0 Gap Assessment
  • 29. Standalone v4.0 Gap Assessment © ControlCase. All Rights Reserved. 29 If you have started PCI DSS v3.2.1 and are beyond scoping phase, engage ControlCase for v3.2.1 to 4.0 Gap Assessment • Or (new customer) want to engage ControlCase just for Gap Assessment • Reach out to ControlCase to decide how (contact@controlcase.com) Deliverable: • v3.2.1 to 4.0 Gap Assessment
  • 30. PCI DSS v4.0 Certification © ControlCase. All Rights Reserved. 30 Engage ControlCase for a PCI DSS v4.0 Stand Alone Assessment • Or (new customer) want to engage ControlCase just for v4.0 Certification Deliverable: • PCI DSS v4.0 Record of Compliance • PCI DSS v4.0 Attestation of Compliance
  • 31. THANK YOU FOR THE OPPORTUNITY TO CONTRIBUTE TO YOUR IT COMPLIANCE PROGRAM. www.controlcase.com contact@controlcase.com Download PCI DSS 4.0 Cheat Sheet Schedule PCI DSS Certification Discussion