SlideShare una empresa de Scribd logo
1 de 15
What is PCI – DSS Compliance and
Who needs to do this?
 The PCI DSS represents a common set of industry
tools and measurements to help ensure the safe
handling of sensitive information.
 The standard provides an actionable framework for
developing a robust account data security process
- including preventing, detecting and reacting to
security incidents.
 Applies to any entity that stores, processes and/or
transmits CHD.
 PCI is not government legislation. It is an industry
regulation.
 The major Card Brands (Visa, MC, Discover, Amex)
decided to create regulations which were initially
agreed upon by the Card Brands in 2004.
 PCI DSS version 1 is dated December 2004.
 On June 30, 2005, the regulations took effect.
 The PCI Security Standards Council came into
existence in 2006.
 Build and Maintain a Secure Network
 Protect Card Holder Data
 Maintain a Vulnerability Management Program
 Implement Strong Access Control Measures
 Regularly Monitor and Test Networks
 Maintain an Information Security Policy
 1) Install and Maintain a firewall configuration to
protect Card Holder Data (CHD)
◦ Firewall and Router configuration standards
◦ Review Network Diagram
◦ Firewall and Router connections are restricted
(inbound/outbound traffic)
◦ No direct internet connection to CHD (DMZ)
 2) Do not use vendor supplied defaults
◦ Attempt to sign on with defaults
◦ Hardening standards and system configuration
◦ Non-console admin access is encrypted
 3) Protect stored CHD
◦ Retention Policy and Procedures
◦ Quarterly process for deleting stored CHD
◦ Sample incoming transactions, logs, history files,
trace files, database schemas and content
◦ Do not store full track, CVV or PIN
◦ Render PAN unreadable (mask/truncate)
◦ Encryption and key management
 4) Encrypt transmission of CHD
◦ Verify encryption and encryption strength
◦ Verify wireless is industry best practice (no WEP)
 5) Use and regularly update Antivirus software
◦ All system have AV
◦ AV is current, actively running and logging
 6) Develop and maintain secure systems and
applications
◦ Patch management – current within one month
◦ ID new security vulnerabilities with risk rating
◦ Custom code is reviewed prior to release
◦ Change management process
◦ Developers are trained in secure coding
techniques
 7) Restrict access to CHD by need-to-know
◦ Review access policies
◦ Confirm access rights for privileged users
◦ Confirm access controls are in place
◦ Confirm access controls default with “deny-all”
 8) Assign a unique ID to each user
◦ Verify all users have a unique ID
◦ Verify authentication with ID/PW combination
◦ Verify two-factor authentication for remote
access
◦ Verify terminated users are deleted
◦ Inspect configurations for PW controls
 9) Restrict physical access to CHD
◦ Access to computer rooms and data centers
◦ Video cameras are in place and video is secure
◦ Network jacks are secure – not in visitor area
◦ Process for assigning badges
◦ Storage locations are secure (offsite media)
 10) Track and monitor all access to network
resources
◦ Review audit trails – actions, time, date, user, etc.
◦ Time server updates and distribution
◦ Process to review security logs
 11) Regularly test security systems
◦ Test for wireless access points
◦ Internal and external network vulnerability scans
◦ Internal and external penetration testing annually
◦ File integrity monitoring tools are used
 12) Maintain security policies
◦ Policies are reviewed at least annually
◦ Explicit approval is required for access
◦ Auto disconnect for inactivity-internal and
remote
◦ Security awareness program is in place
◦ Incident Response Plan
 ~260 tests
◦ PCI DSS gives both the requirement and the test
◦ Every test has to have an answer
◦ Every bullet within each test must have an answer
◦ If the requirement is not in place, a target date
and comments must be made
◦ If there are compensating controls, a
Compensating Control Worksheet must be
completed
 Attestation of Compliance
 Executive Summary Score Report on Compliance
 Test Procedures Score Sheet Report on Compliance
 Service providers
 Third-party applications
 Individuals interviewed with titles
 List of documentation reviewed
 My contact information
 Quarterly scan information
 Findings and observations
 How each control was tested
◦ Observation – configuration or process
◦ Sampling
◦ Interview with whom
◦ Document reviews
 Eng. Mahmoud Salaheldin
 Network and info Security Architecture

Más contenido relacionado

La actualidad más candente

The Role of Digital Therapeutics in Reshaping the Future of Healthcare
The Role of Digital Therapeutics in Reshaping the Future of HealthcareThe Role of Digital Therapeutics in Reshaping the Future of Healthcare
The Role of Digital Therapeutics in Reshaping the Future of HealthcareMarksMan Healthcare Communications
 
Pharmacokinetics Drug Distribution
Pharmacokinetics Drug DistributionPharmacokinetics Drug Distribution
Pharmacokinetics Drug DistributionUsmanKhalid135
 
Antiemetics and prokinetics by dr.roohna
Antiemetics and prokinetics by dr.roohnaAntiemetics and prokinetics by dr.roohna
Antiemetics and prokinetics by dr.roohnaDr Roohana Hasan
 
Pharmacovigilance - Processes & Challenges
Pharmacovigilance - Processes & ChallengesPharmacovigilance - Processes & Challenges
Pharmacovigilance - Processes & Challengespi
 
Investigator initiated trials (ExL Conference April-2012)
Investigator initiated trials (ExL Conference April-2012)Investigator initiated trials (ExL Conference April-2012)
Investigator initiated trials (ExL Conference April-2012)George Betts, MBA, CPM
 
Antiarrhythmicdrug therapy Dr Vinay Verma
Antiarrhythmicdrug therapy       Dr Vinay Verma Antiarrhythmicdrug therapy       Dr Vinay Verma
Antiarrhythmicdrug therapy Dr Vinay Verma Dr Harikrishna Harindran
 
Termo de Ajustamento de Conduta
Termo de Ajustamento de CondutaTermo de Ajustamento de Conduta
Termo de Ajustamento de CondutaCassio Zirpoli
 
GDPR Basics - General Data Protection Regulation
GDPR Basics - General Data Protection RegulationGDPR Basics - General Data Protection Regulation
GDPR Basics - General Data Protection RegulationVicky Dallas
 
Cybersecurity for Your Law Firm: Data Security and Data Encryption
Cybersecurity for Your Law Firm: Data Security and Data EncryptionCybersecurity for Your Law Firm: Data Security and Data Encryption
Cybersecurity for Your Law Firm: Data Security and Data EncryptionShawn Tuma
 
Anti platelet agents
Anti platelet agentsAnti platelet agents
Anti platelet agentsDoc Pradeep
 
The California Consumer Privacy Act (CCPA)
The California Consumer Privacy Act (CCPA)The California Consumer Privacy Act (CCPA)
The California Consumer Privacy Act (CCPA)Tinuiti
 
Calcium channels –physiology and Therapeutics uses..
Calcium channels –physiology and Therapeutics uses..Calcium channels –physiology and Therapeutics uses..
Calcium channels –physiology and Therapeutics uses..Dr. Kapil Dev Doddamani
 

La actualidad más candente (20)

The Role of Digital Therapeutics in Reshaping the Future of Healthcare
The Role of Digital Therapeutics in Reshaping the Future of HealthcareThe Role of Digital Therapeutics in Reshaping the Future of Healthcare
The Role of Digital Therapeutics in Reshaping the Future of Healthcare
 
Antiarrhythmic drugs - drdhriti
Antiarrhythmic drugs - drdhritiAntiarrhythmic drugs - drdhriti
Antiarrhythmic drugs - drdhriti
 
Pharmacology of ccf
Pharmacology of ccf Pharmacology of ccf
Pharmacology of ccf
 
15.drugs for chf
15.drugs for chf15.drugs for chf
15.drugs for chf
 
Investigation of Precursor Chemical Diversion.pptx
Investigation of Precursor Chemical Diversion.pptxInvestigation of Precursor Chemical Diversion.pptx
Investigation of Precursor Chemical Diversion.pptx
 
Pharmacokinetics Drug Distribution
Pharmacokinetics Drug DistributionPharmacokinetics Drug Distribution
Pharmacokinetics Drug Distribution
 
Hipaa for business associates simple
Hipaa for business associates   simpleHipaa for business associates   simple
Hipaa for business associates simple
 
Antiemetics and prokinetics by dr.roohna
Antiemetics and prokinetics by dr.roohnaAntiemetics and prokinetics by dr.roohna
Antiemetics and prokinetics by dr.roohna
 
3.5.1 central acting muscle relaxants
3.5.1 central acting muscle relaxants3.5.1 central acting muscle relaxants
3.5.1 central acting muscle relaxants
 
Pharmacovigilance - Processes & Challenges
Pharmacovigilance - Processes & ChallengesPharmacovigilance - Processes & Challenges
Pharmacovigilance - Processes & Challenges
 
Investigator initiated trials (ExL Conference April-2012)
Investigator initiated trials (ExL Conference April-2012)Investigator initiated trials (ExL Conference April-2012)
Investigator initiated trials (ExL Conference April-2012)
 
Pharmacodynamics
PharmacodynamicsPharmacodynamics
Pharmacodynamics
 
Drug utilisation studies
Drug utilisation studiesDrug utilisation studies
Drug utilisation studies
 
Antiarrhythmicdrug therapy Dr Vinay Verma
Antiarrhythmicdrug therapy       Dr Vinay Verma Antiarrhythmicdrug therapy       Dr Vinay Verma
Antiarrhythmicdrug therapy Dr Vinay Verma
 
Termo de Ajustamento de Conduta
Termo de Ajustamento de CondutaTermo de Ajustamento de Conduta
Termo de Ajustamento de Conduta
 
GDPR Basics - General Data Protection Regulation
GDPR Basics - General Data Protection RegulationGDPR Basics - General Data Protection Regulation
GDPR Basics - General Data Protection Regulation
 
Cybersecurity for Your Law Firm: Data Security and Data Encryption
Cybersecurity for Your Law Firm: Data Security and Data EncryptionCybersecurity for Your Law Firm: Data Security and Data Encryption
Cybersecurity for Your Law Firm: Data Security and Data Encryption
 
Anti platelet agents
Anti platelet agentsAnti platelet agents
Anti platelet agents
 
The California Consumer Privacy Act (CCPA)
The California Consumer Privacy Act (CCPA)The California Consumer Privacy Act (CCPA)
The California Consumer Privacy Act (CCPA)
 
Calcium channels –physiology and Therapeutics uses..
Calcium channels –physiology and Therapeutics uses..Calcium channels –physiology and Therapeutics uses..
Calcium channels –physiology and Therapeutics uses..
 

Destacado

Andy Lam's Resume WO Cover - BD Mgr (100316)
Andy Lam's Resume WO Cover - BD Mgr (100316)Andy Lam's Resume WO Cover - BD Mgr (100316)
Andy Lam's Resume WO Cover - BD Mgr (100316)Andy Lam
 
teknologia berriak
teknologia berriakteknologia berriak
teknologia berriakEsti Azpiroz
 
Ejemplo de slideshare
Ejemplo de slideshareEjemplo de slideshare
Ejemplo de slidesharemauriciosara
 
Introduction to CPSA
Introduction to CPSAIntroduction to CPSA
Introduction to CPSAfullhouseweb
 
teknologia berriak
teknologia berriakteknologia berriak
teknologia berriakEsti Azpiroz
 
Defesa de Dilma na comissão do impeachment
Defesa de Dilma na comissão do impeachmentDefesa de Dilma na comissão do impeachment
Defesa de Dilma na comissão do impeachmentLuiz Carlos Azenha
 
022 п коррекция ошибок в перманентном макияже
022 п коррекция ошибок в перманентном макияже022 п коррекция ошибок в перманентном макияже
022 п коррекция ошибок в перманентном макияжеДом Русской Косметики
 
Guia rapida: 17 formas de usar la tecnología para el desarrollo
Guia rapida: 17 formas de usar la tecnología para el desarrolloGuia rapida: 17 formas de usar la tecnología para el desarrollo
Guia rapida: 17 formas de usar la tecnología para el desarrolloCorporacion Colombia Digital
 
Bosch company profile
Bosch company profileBosch company profile
Bosch company profileANIL KOTTHUR
 

Destacado (17)

Skmbt c20312031317370
Skmbt c20312031317370Skmbt c20312031317370
Skmbt c20312031317370
 
Andy Lam's Resume WO Cover - BD Mgr (100316)
Andy Lam's Resume WO Cover - BD Mgr (100316)Andy Lam's Resume WO Cover - BD Mgr (100316)
Andy Lam's Resume WO Cover - BD Mgr (100316)
 
teknologia berriak
teknologia berriakteknologia berriak
teknologia berriak
 
Ejemplo de slideshare
Ejemplo de slideshareEjemplo de slideshare
Ejemplo de slideshare
 
PM stuzubi Duesseldorf 2010.pdf
PM stuzubi Duesseldorf 2010.pdfPM stuzubi Duesseldorf 2010.pdf
PM stuzubi Duesseldorf 2010.pdf
 
Introduction to CPSA
Introduction to CPSAIntroduction to CPSA
Introduction to CPSA
 
Catalogue thiết bị nhà bếp Bosch 2015
Catalogue thiết bị nhà bếp Bosch 2015Catalogue thiết bị nhà bếp Bosch 2015
Catalogue thiết bị nhà bếp Bosch 2015
 
BERi Service Provider Presentation
BERi Service Provider PresentationBERi Service Provider Presentation
BERi Service Provider Presentation
 
teknologia berriak
teknologia berriakteknologia berriak
teknologia berriak
 
017 п трихология
017 п трихология017 п трихология
017 п трихология
 
021 п перманентный макияж
021 п перманентный макияж021 п перманентный макияж
021 п перманентный макияж
 
Defesa de Dilma na comissão do impeachment
Defesa de Dilma na comissão do impeachmentDefesa de Dilma na comissão do impeachment
Defesa de Dilma na comissão do impeachment
 
022 п коррекция ошибок в перманентном макияже
022 п коррекция ошибок в перманентном макияже022 п коррекция ошибок в перманентном макияже
022 п коррекция ошибок в перманентном макияже
 
Guia rapida: 17 formas de usar la tecnología para el desarrollo
Guia rapida: 17 formas de usar la tecnología para el desarrolloGuia rapida: 17 formas de usar la tecnología para el desarrollo
Guia rapida: 17 formas de usar la tecnología para el desarrollo
 
Construye tu PLE
Construye tu PLEConstruye tu PLE
Construye tu PLE
 
TakeThe Time
TakeThe TimeTakeThe Time
TakeThe Time
 
Bosch company profile
Bosch company profileBosch company profile
Bosch company profile
 

Similar a PCI presentation

Making Compliance Business as Usual
Making Compliance Business as UsualMaking Compliance Business as Usual
Making Compliance Business as UsualControlCase
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as UsualControlCase
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as UsualControlCase
 
Making PCI V3.0 Business as Usual (BAU)
Making PCI V3.0 Business as Usual (BAU)Making PCI V3.0 Business as Usual (BAU)
Making PCI V3.0 Business as Usual (BAU)ControlCase
 
PCI DSS & PA DSS Version 3.0
PCI DSS & PA DSS Version 3.0PCI DSS & PA DSS Version 3.0
PCI DSS & PA DSS Version 3.0ControlCase
 
PCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as UsualPCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as UsualKimberly Simon MBA
 
PCI DSS and PA DSS Version 3.0 Changes
PCI DSS and PA DSS Version 3.0 Changes PCI DSS and PA DSS Version 3.0 Changes
PCI DSS and PA DSS Version 3.0 Changes ControlCase
 
PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)Kimberly Simon MBA
 
PCI DSS & PA DSS Version 3.0 Changes Webinar
PCI DSS & PA DSS Version 3.0 Changes WebinarPCI DSS & PA DSS Version 3.0 Changes Webinar
PCI DSS & PA DSS Version 3.0 Changes WebinarControlCase
 
Experience for implement PCI DSS
Experience for implement PCI DSS  Experience for implement PCI DSS
Experience for implement PCI DSS Nhat Phan Canh
 
How to Achieve PCI Compliance with an Enterprise Job Scheduler
How to Achieve PCI Compliance with an Enterprise Job Scheduler How to Achieve PCI Compliance with an Enterprise Job Scheduler
How to Achieve PCI Compliance with an Enterprise Job Scheduler HelpSystems
 
PCI-DSS Experience- Phan Canh Nhat Present on 13/11/2014
PCI-DSS Experience- Phan Canh Nhat Present on 13/11/2014PCI-DSS Experience- Phan Canh Nhat Present on 13/11/2014
PCI-DSS Experience- Phan Canh Nhat Present on 13/11/2014Luong Trung Thanh
 
SFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveSFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveMark Akins
 
Pci standards, from participation to implementation and review
Pci standards, from participation to implementation and reviewPci standards, from participation to implementation and review
Pci standards, from participation to implementation and reviewisc2-hellenic
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS ComplianceControlCase
 
Dealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation StyleDealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation StyleRochester Security Summit
 

Similar a PCI presentation (20)

PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as Usual
 
Making Compliance Business as Usual
Making Compliance Business as UsualMaking Compliance Business as Usual
Making Compliance Business as Usual
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as Usual
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as Usual
 
Making PCI V3.0 Business as Usual (BAU)
Making PCI V3.0 Business as Usual (BAU)Making PCI V3.0 Business as Usual (BAU)
Making PCI V3.0 Business as Usual (BAU)
 
PCI DSS & PA DSS Version 3.0
PCI DSS & PA DSS Version 3.0PCI DSS & PA DSS Version 3.0
PCI DSS & PA DSS Version 3.0
 
PCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as UsualPCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as Usual
 
PCI DSS and PA DSS Version 3.0 Changes
PCI DSS and PA DSS Version 3.0 Changes PCI DSS and PA DSS Version 3.0 Changes
PCI DSS and PA DSS Version 3.0 Changes
 
PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)
 
PCI DSS & PA DSS Version 3.0 Changes Webinar
PCI DSS & PA DSS Version 3.0 Changes WebinarPCI DSS & PA DSS Version 3.0 Changes Webinar
PCI DSS & PA DSS Version 3.0 Changes Webinar
 
Experience for implement PCI DSS
Experience for implement PCI DSS  Experience for implement PCI DSS
Experience for implement PCI DSS
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS Compliance
 
PCI DSS and PA DSS
PCI DSS and PA DSSPCI DSS and PA DSS
PCI DSS and PA DSS
 
PCI DSS and PA DSS
PCI DSS and PA DSSPCI DSS and PA DSS
PCI DSS and PA DSS
 
How to Achieve PCI Compliance with an Enterprise Job Scheduler
How to Achieve PCI Compliance with an Enterprise Job Scheduler How to Achieve PCI Compliance with an Enterprise Job Scheduler
How to Achieve PCI Compliance with an Enterprise Job Scheduler
 
PCI-DSS Experience- Phan Canh Nhat Present on 13/11/2014
PCI-DSS Experience- Phan Canh Nhat Present on 13/11/2014PCI-DSS Experience- Phan Canh Nhat Present on 13/11/2014
PCI-DSS Experience- Phan Canh Nhat Present on 13/11/2014
 
SFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveSFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA Perspective
 
Pci standards, from participation to implementation and review
Pci standards, from participation to implementation and reviewPci standards, from participation to implementation and review
Pci standards, from participation to implementation and review
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS Compliance
 
Dealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation StyleDealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation Style
 

Último

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024SynarionITSolutions
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 

Último (20)

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 

PCI presentation

  • 1. What is PCI – DSS Compliance and Who needs to do this?
  • 2.  The PCI DSS represents a common set of industry tools and measurements to help ensure the safe handling of sensitive information.  The standard provides an actionable framework for developing a robust account data security process - including preventing, detecting and reacting to security incidents.  Applies to any entity that stores, processes and/or transmits CHD.
  • 3.  PCI is not government legislation. It is an industry regulation.  The major Card Brands (Visa, MC, Discover, Amex) decided to create regulations which were initially agreed upon by the Card Brands in 2004.  PCI DSS version 1 is dated December 2004.  On June 30, 2005, the regulations took effect.  The PCI Security Standards Council came into existence in 2006.
  • 4.  Build and Maintain a Secure Network  Protect Card Holder Data  Maintain a Vulnerability Management Program  Implement Strong Access Control Measures  Regularly Monitor and Test Networks  Maintain an Information Security Policy
  • 5.  1) Install and Maintain a firewall configuration to protect Card Holder Data (CHD) ◦ Firewall and Router configuration standards ◦ Review Network Diagram ◦ Firewall and Router connections are restricted (inbound/outbound traffic) ◦ No direct internet connection to CHD (DMZ)  2) Do not use vendor supplied defaults ◦ Attempt to sign on with defaults ◦ Hardening standards and system configuration ◦ Non-console admin access is encrypted
  • 6.  3) Protect stored CHD ◦ Retention Policy and Procedures ◦ Quarterly process for deleting stored CHD ◦ Sample incoming transactions, logs, history files, trace files, database schemas and content ◦ Do not store full track, CVV or PIN ◦ Render PAN unreadable (mask/truncate) ◦ Encryption and key management  4) Encrypt transmission of CHD ◦ Verify encryption and encryption strength ◦ Verify wireless is industry best practice (no WEP)
  • 7.  5) Use and regularly update Antivirus software ◦ All system have AV ◦ AV is current, actively running and logging  6) Develop and maintain secure systems and applications ◦ Patch management – current within one month ◦ ID new security vulnerabilities with risk rating ◦ Custom code is reviewed prior to release ◦ Change management process ◦ Developers are trained in secure coding techniques
  • 8.  7) Restrict access to CHD by need-to-know ◦ Review access policies ◦ Confirm access rights for privileged users ◦ Confirm access controls are in place ◦ Confirm access controls default with “deny-all”  8) Assign a unique ID to each user ◦ Verify all users have a unique ID ◦ Verify authentication with ID/PW combination ◦ Verify two-factor authentication for remote access ◦ Verify terminated users are deleted ◦ Inspect configurations for PW controls
  • 9.  9) Restrict physical access to CHD ◦ Access to computer rooms and data centers ◦ Video cameras are in place and video is secure ◦ Network jacks are secure – not in visitor area ◦ Process for assigning badges ◦ Storage locations are secure (offsite media)  10) Track and monitor all access to network resources ◦ Review audit trails – actions, time, date, user, etc. ◦ Time server updates and distribution ◦ Process to review security logs
  • 10.  11) Regularly test security systems ◦ Test for wireless access points ◦ Internal and external network vulnerability scans ◦ Internal and external penetration testing annually ◦ File integrity monitoring tools are used  12) Maintain security policies ◦ Policies are reviewed at least annually ◦ Explicit approval is required for access ◦ Auto disconnect for inactivity-internal and remote ◦ Security awareness program is in place ◦ Incident Response Plan
  • 11.  ~260 tests ◦ PCI DSS gives both the requirement and the test ◦ Every test has to have an answer ◦ Every bullet within each test must have an answer ◦ If the requirement is not in place, a target date and comments must be made ◦ If there are compensating controls, a Compensating Control Worksheet must be completed
  • 12.  Attestation of Compliance  Executive Summary Score Report on Compliance  Test Procedures Score Sheet Report on Compliance
  • 13.  Service providers  Third-party applications  Individuals interviewed with titles  List of documentation reviewed  My contact information  Quarterly scan information  Findings and observations
  • 14.  How each control was tested ◦ Observation – configuration or process ◦ Sampling ◦ Interview with whom ◦ Document reviews
  • 15.  Eng. Mahmoud Salaheldin  Network and info Security Architecture