SlideShare una empresa de Scribd logo
1 de 33
Descargar para leer sin conexión
Payment Card Industry Data
Security Standard (PCI-DSS)
By: Sameh Abulfotooh
Agenda
• Credit Cards History
• PCI Oversight and History
• Cardholder Data
• Payment Transaction Cycle
• PCI DSS at a High Level (Sections)
Credit Cards History
Before Credit Card
Charge Coin
Charge
Plates/Cards
PCI Oversight and
History
• PCI SSC is a collaborative agreement between five members of credit card lending including: Visa,
MasterCard, American Express, Discover Financial Services, and JCB International (referred to
commonly as Brands).
• The Council was founded in 2006 by American Express, Discover, JCB International, MasterCard and
Visa Inc. They share equally in governance and execution of the Council's work.
• They used before to use their own requirements for business partners:
✦ Mastercard: SDP
✦ Visa: CISP
• The PCI Security Standards Council (PCI-SSC) is a global open body formed to develop, enhance,
disseminate and assist with the understanding of security standards for payment account security.
• The body formed as a unified framework for improving security and reducing the threat of breaches.
• PCI SCC is committed to the development, awareness, and education of PCI
• PCI SSC is also responsible for setting PCI standards to which merchants are to comply.
• 2004 -PCI Data Security Standards effectively started in when MasterCard,
Visa, American Express, Discover, and JCB created and collaborated
payment card practices. The companies referred with each other's
standards to create a concise and singular set of compliance standards.
• January 2005- The PCI SSC has estimated that 234 million records with
sensitive data have been breached, thus noting the need for a regulatory
body.
• June, 30, 2005- Regulations took effect and were monitored collectively by
the five PCI SSC founders.
• 2008 - Particular instances have included breaches at large companies
such as TJX, Shell, and Hannaford. The recent breach at Hannaford
occurred in 2008, which has led to the development and implementation
of PCI DSS version 1.2.
Versions:
• 1.0 was released on December 15, 2004.
• 1.1 in September 2006 provide clarification and minor revisions.
• 1.2 was released on October 1, 2008. It enhanced clarity, improved flexibility, and addressed
evolving risks and threats.
• 1.2.1 in August 2009 made minor corrections designed to create more clarity and consistency
among the standards and supporting documents.
• 2.0 was released in October 2010.
• 3.0 was released in November 2013 and is active from January 1, 2014 to December 31, 2017.
• 3.1 was released in April 2015, and will be retired October 31 2016.
• 3.2 was released in April 2016.
Terms and Acronyms
• SSC: The governing body of PCI
• DSS: Data Security Standard
• QSA: Qualified Security Assessor
• ASV: Approved Scanning Vendor (validated annually by SCC to
perform external quarterly vulnerability scan)
• SAQ: Self-Assessment Questionnaire
• ROC: Report on Compliance
• CDE: Cardholder Data Environment
WHY to Comply?
• Protect Account data that consists of cardholder
data and/or sensitive authentication data
• Banks or Processors should be complainant with
brands as a merchant or service provider.
• Fines in case of not complaint or turn off your
business
Major Breaches
Target Evernote Sony Online Sony PSN JP Morgan
Home Depot
Living Social Anthem
EBay
How to Comply?
Assess: identifying all locations of cardholder data, taking an
inventory of your IT assets and business processes for payment card
processing and analyzing them for vulnerabilities that could expose
cardholder data
Repair: fixing identified vulnerabilities, securely removing any
unnecessary cardholder data storage, and implementing secure
business processes
Report: documenting assessment and remediation details, and
submitting compliance reports to the acquiring bank and card
brands you do business with (or other requesting entity if you’re a
service provider)
Manufacturers
PCI PTS
PIN Entry
Devices
Software
Developers
PCI PA-DSS
Payment
Applications
Merchants &
Service
Providers
PCI DSS
Secure
Environments
Protection of
Cardholder Payment
Data
P2PE
Ecosystem of payment devices,
applications, infrastructure and users
Penalties
Potential cost of a security breach:
• Fines of $500,000 per incident for being PCI non-compliant
• Increased audit requirements
• Cost of printing and postage for customer notification mailing
• Cost of staff time (payroll) during security recovery
• Cost of lost business during register or store closures and processing time
• Decreased sales due to marred public image and loss of customer
confidence
Cardholder Data
Cardholder Data
Cardholder Data – Cont.
• Point-of-sale devices
• Mobile devices, personal computers or servers
• Wireless hotspots
• Web shopping applications
• Paper-based storage systems
• Transmission of cardholder data to service providers
• Remote access connections
Resources
• PCI DSS – Summary of Changes from PCI DSS version 2.0 to 3.0
• PCI DSS Quick Reference Guide
• PCI DSS and PA-DSS Glossary of Terms, Abbreviations, and Acronyms
• Information Supplements and Guidelines
• Prioritized Approach for PCI DSS
• Report on Compliance (ROC) Reporting Template and Reporting Instructions
• Self-assessment Questionnaires (SAQs) and SAQ Instructions and Guidelines
• Attestations of Compliance (AOCs)
• Frequently Asked Questions (FAQs)
• PCI for Small Merchants website
• PCI training courses and informational webinars
• List of Qualified Security Assessors (QSAs) and Approved Scanning Vendors (ASVs)
• List of PTS approved devices and PA-DSS validated payment applications
Please refer to www.pcisecuritystandards.org for information about these and other resources.
Transaction Cycle
Card Brands PCI SSC
Acquirers Merchants
Created the SSC and
responsible for approving the
DSS controls framework
Developed the DSS, PA-DSS,
PIN standards, and conduct
training and certification for
QSAs and ASVs
Banks and payment
processors that own the
responsibility for enforcing DSS
Responsible for implementing
DSS controls, as well as
demonstrating and maintaining
compliance
Major Players
Credit Card Transaction
Cycle
Merchant
Merchant’s Bank
Issuing Bank
Brands
Cardholder
Brands
Cardholder
Merchant
Merchant’s Bank
Issuing Bank
PCI DSS at a High
Level (Sections)
• Six major areas
• Twelve requirements
• about 50 pages of objectives
• for each objective, as statement of what’s required,
and associated testing procedure.
Ex:Install and maintain a firewall
configuration to protect cardholder data
PCI DSS Requirements Testing Procedures Guidance
1.1.3 Current diagram that
shows all cardholder data
flows across systems and
networks
1.1.3 Examine data-flow
diagram and interview
personnel to verify the
diagram:
• Shows all cardholder
data flows across
systems and networks.
• Is kept current and
updated as needed
upon changes to the
environment.
Cardholder data-flow
diagrams identify the
location of all cardholder
data that is stored,
processed, or transmitted
within the network.
Network and cardholder
data-flow diagrams help
an organization to
understand and keep
track of the scope of their
environment, by showing
how cardholder data flows
across networks and
between individual
systems and devices.
Masking Primary Account
Number (PAN)
• 5555 9999 0000 8888
• 5555 99XX XXXX XXXX
• XXXX XXXX XXXX 8888
Scope
• Define scope assessment
• Backup & restore assessment
SSL and TLS
• No SSL for new systems (3.2)
• NO SSL after 2018
• TLS 1.2 or above
Multi-Factor Authentication
(MFA)
• MFA required for remote network access by users,
administrators, and vendors (3.0)
• MFA required in local access for any payment data
systems and network segments
Change Management
• Formal process should exist
• No significant change without passing through the
change manageement.
Service Providers
• Provide detailed documentation describing how
authentication is used to protect payment card
data
• Quickly detect and report failures in any security
control
• Engage executive management
• Perform at least quarterly review to confirm policy
compliance.
Thank You J

Más contenido relacionado

La actualidad más candente

CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
PECB
 

La actualidad más candente (20)

Webinar - pci dss 4.0 updates
Webinar - pci dss 4.0 updates Webinar - pci dss 4.0 updates
Webinar - pci dss 4.0 updates
 
Pcidss qr gv3_1
Pcidss qr gv3_1Pcidss qr gv3_1
Pcidss qr gv3_1
 
PCI DSS 3.2
PCI DSS 3.2PCI DSS 3.2
PCI DSS 3.2
 
Looking Forward to PCI DSS v4.0
Looking Forward to PCI DSS v4.0Looking Forward to PCI DSS v4.0
Looking Forward to PCI DSS v4.0
 
Iso iec 27032 foundation - cybersecurity training course
Iso iec 27032 foundation - cybersecurity training courseIso iec 27032 foundation - cybersecurity training course
Iso iec 27032 foundation - cybersecurity training course
 
Domain 1 - Security and Risk Management
Domain 1 - Security and Risk ManagementDomain 1 - Security and Risk Management
Domain 1 - Security and Risk Management
 
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdfISO 27001_2022 What has changed 2.0 for ISACA.pdf
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
 
Iso27001- Nashwan Mustafa
Iso27001- Nashwan MustafaIso27001- Nashwan Mustafa
Iso27001- Nashwan Mustafa
 
Introduction: CISSP Certification
Introduction: CISSP CertificationIntroduction: CISSP Certification
Introduction: CISSP Certification
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
PCI DSS for Penetration Testing
PCI DSS for Penetration TestingPCI DSS for Penetration Testing
PCI DSS for Penetration Testing
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and Certification
 
SWIFT CSP Presentations.pptx
SWIFT CSP Presentations.pptxSWIFT CSP Presentations.pptx
SWIFT CSP Presentations.pptx
 
CISSP - Chapter 3 - Cryptography
CISSP - Chapter 3 - CryptographyCISSP - Chapter 3 - Cryptography
CISSP - Chapter 3 - Cryptography
 
Certificazione privacy: ISO 27001
Certificazione privacy: ISO 27001 Certificazione privacy: ISO 27001
Certificazione privacy: ISO 27001
 
PCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptxPCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptx
 
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
CIA Triad in Data Governance, Information Security, and Privacy: Its Role and...
 
Banks and cybersecurity v2
Banks and cybersecurity v2Banks and cybersecurity v2
Banks and cybersecurity v2
 
(ISC)2 CCSP - Certified Cloud Security Professional
(ISC)2 CCSP - Certified Cloud Security Professional(ISC)2 CCSP - Certified Cloud Security Professional
(ISC)2 CCSP - Certified Cloud Security Professional
 
CIS Security Benchmark
CIS Security BenchmarkCIS Security Benchmark
CIS Security Benchmark
 

Destacado

Whitepaper - Application Delivery in PCI DSS Compliant Environments
Whitepaper - Application Delivery in PCI DSS Compliant EnvironmentsWhitepaper - Application Delivery in PCI DSS Compliant Environments
Whitepaper - Application Delivery in PCI DSS Compliant Environments
Jason Dover
 
Reduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - WhitepaperReduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - Whitepaper
Shaun O'keeffe
 

Destacado (20)

PCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as UsualPCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as Usual
 
CISA Overview
CISA OverviewCISA Overview
CISA Overview
 
Whitepaper - Application Delivery in PCI DSS Compliant Environments
Whitepaper - Application Delivery in PCI DSS Compliant EnvironmentsWhitepaper - Application Delivery in PCI DSS Compliant Environments
Whitepaper - Application Delivery in PCI DSS Compliant Environments
 
PCI DSS Success: Achieve Compliance and Increase Web Application Security
PCI DSS Success: Achieve Compliance and Increase Web Application SecurityPCI DSS Success: Achieve Compliance and Increase Web Application Security
PCI DSS Success: Achieve Compliance and Increase Web Application Security
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated Compliance
 
Devops mycode devoxx-france-2015-v2
Devops mycode devoxx-france-2015-v2Devops mycode devoxx-france-2015-v2
Devops mycode devoxx-france-2015-v2
 
Presentation_Borne
Presentation_BornePresentation_Borne
Presentation_Borne
 
Writing Secure Code – Threat Defense
Writing Secure Code – Threat DefenseWriting Secure Code – Threat Defense
Writing Secure Code – Threat Defense
 
Monitoring threats for pci compliance
Monitoring threats for pci complianceMonitoring threats for pci compliance
Monitoring threats for pci compliance
 
An Introduction to PCI Compliance on IBM Power Systems
An Introduction to PCI Compliance on IBM Power SystemsAn Introduction to PCI Compliance on IBM Power Systems
An Introduction to PCI Compliance on IBM Power Systems
 
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
 
How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...
 
Determining Scope for PCI DSS Compliance
Determining Scope for PCI DSS ComplianceDetermining Scope for PCI DSS Compliance
Determining Scope for PCI DSS Compliance
 
Modern Security and Compliance Through Automation | AWS Public Sector Summit ...
Modern Security and Compliance Through Automation | AWS Public Sector Summit ...Modern Security and Compliance Through Automation | AWS Public Sector Summit ...
Modern Security and Compliance Through Automation | AWS Public Sector Summit ...
 
Reduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - WhitepaperReduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - Whitepaper
 
Top PCI Pitfalls and How to Avoid Them: The QSA’s Perspective
Top PCI Pitfalls and How to Avoid Them: The QSA’s PerspectiveTop PCI Pitfalls and How to Avoid Them: The QSA’s Perspective
Top PCI Pitfalls and How to Avoid Them: The QSA’s Perspective
 
PCI Compliance NOT for Dummies epb 30MAR2016
PCI Compliance NOT for Dummies epb 30MAR2016PCI Compliance NOT for Dummies epb 30MAR2016
PCI Compliance NOT for Dummies epb 30MAR2016
 
Audit technique de code
Audit technique de codeAudit technique de code
Audit technique de code
 
AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...
AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...
AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...
 
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...
 

Similar a PCI-DSS_Overview

PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)
PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)
PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)
Miminten
 
SFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveSFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA Perspective
Mark Akins
 
Risk Factory: PCI - The Essentials
Risk Factory: PCI - The EssentialsRisk Factory: PCI - The Essentials
Risk Factory: PCI - The Essentials
Risk Crew
 
pci-comp pci requirements and controls.ppt
pci-comp pci requirements and controls.pptpci-comp pci requirements and controls.ppt
pci-comp pci requirements and controls.ppt
gealehegn
 
Educause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxEducause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptx
gealehegn
 
PCI_Presentation_OASIS
PCI_Presentation_OASISPCI_Presentation_OASIS
PCI_Presentation_OASIS
Dermot Clarke
 

Similar a PCI-DSS_Overview (20)

PruebaJLF.pptx
PruebaJLF.pptxPruebaJLF.pptx
PruebaJLF.pptx
 
PCI-DSS for IDRBT
PCI-DSS for IDRBTPCI-DSS for IDRBT
PCI-DSS for IDRBT
 
Pci standards, from participation to implementation and review
Pci standards, from participation to implementation and reviewPci standards, from participation to implementation and review
Pci standards, from participation to implementation and review
 
Secrets for Successful Regulatory Compliance Projects
Secrets for Successful Regulatory Compliance ProjectsSecrets for Successful Regulatory Compliance Projects
Secrets for Successful Regulatory Compliance Projects
 
Payment Card Industry CMTA NOV 2010
Payment Card Industry CMTA NOV 2010Payment Card Industry CMTA NOV 2010
Payment Card Industry CMTA NOV 2010
 
PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)
PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)
PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)
 
PCI DSS Compliance Readiness
PCI DSS Compliance ReadinessPCI DSS Compliance Readiness
PCI DSS Compliance Readiness
 
SFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveSFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA Perspective
 
PCI Compliance for Community Colleges @One CISOA 2011
PCI Compliance for Community Colleges @One CISOA 2011PCI Compliance for Community Colleges @One CISOA 2011
PCI Compliance for Community Colleges @One CISOA 2011
 
Risk Factory: PCI - The Essentials
Risk Factory: PCI - The EssentialsRisk Factory: PCI - The Essentials
Risk Factory: PCI - The Essentials
 
Pci ssc quick reference guide
Pci ssc quick reference guidePci ssc quick reference guide
Pci ssc quick reference guide
 
Quick Reference Guide to the PCI Data Security Standard
Quick Reference Guide to the PCI Data Security StandardQuick Reference Guide to the PCI Data Security Standard
Quick Reference Guide to the PCI Data Security Standard
 
Payment Card Industry Introduction 2010
Payment Card Industry Introduction 2010Payment Card Industry Introduction 2010
Payment Card Industry Introduction 2010
 
Introduction to PCI APR 2010
Introduction to PCI APR 2010Introduction to PCI APR 2010
Introduction to PCI APR 2010
 
Adventures in PCI Wonderland
Adventures in PCI WonderlandAdventures in PCI Wonderland
Adventures in PCI Wonderland
 
pci-comp pci requirements and controls.ppt
pci-comp pci requirements and controls.pptpci-comp pci requirements and controls.ppt
pci-comp pci requirements and controls.ppt
 
Data Center Audit Standards
Data Center Audit StandardsData Center Audit Standards
Data Center Audit Standards
 
PCI DSSand PA DSS
PCI DSSand PA DSSPCI DSSand PA DSS
PCI DSSand PA DSS
 
Educause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxEducause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptx
 
PCI_Presentation_OASIS
PCI_Presentation_OASISPCI_Presentation_OASIS
PCI_Presentation_OASIS
 

PCI-DSS_Overview

  • 1. Payment Card Industry Data Security Standard (PCI-DSS) By: Sameh Abulfotooh
  • 2. Agenda • Credit Cards History • PCI Oversight and History • Cardholder Data • Payment Transaction Cycle • PCI DSS at a High Level (Sections)
  • 4. Before Credit Card Charge Coin Charge Plates/Cards
  • 6. • PCI SSC is a collaborative agreement between five members of credit card lending including: Visa, MasterCard, American Express, Discover Financial Services, and JCB International (referred to commonly as Brands). • The Council was founded in 2006 by American Express, Discover, JCB International, MasterCard and Visa Inc. They share equally in governance and execution of the Council's work. • They used before to use their own requirements for business partners: ✦ Mastercard: SDP ✦ Visa: CISP • The PCI Security Standards Council (PCI-SSC) is a global open body formed to develop, enhance, disseminate and assist with the understanding of security standards for payment account security. • The body formed as a unified framework for improving security and reducing the threat of breaches. • PCI SCC is committed to the development, awareness, and education of PCI • PCI SSC is also responsible for setting PCI standards to which merchants are to comply.
  • 7. • 2004 -PCI Data Security Standards effectively started in when MasterCard, Visa, American Express, Discover, and JCB created and collaborated payment card practices. The companies referred with each other's standards to create a concise and singular set of compliance standards. • January 2005- The PCI SSC has estimated that 234 million records with sensitive data have been breached, thus noting the need for a regulatory body. • June, 30, 2005- Regulations took effect and were monitored collectively by the five PCI SSC founders. • 2008 - Particular instances have included breaches at large companies such as TJX, Shell, and Hannaford. The recent breach at Hannaford occurred in 2008, which has led to the development and implementation of PCI DSS version 1.2.
  • 8. Versions: • 1.0 was released on December 15, 2004. • 1.1 in September 2006 provide clarification and minor revisions. • 1.2 was released on October 1, 2008. It enhanced clarity, improved flexibility, and addressed evolving risks and threats. • 1.2.1 in August 2009 made minor corrections designed to create more clarity and consistency among the standards and supporting documents. • 2.0 was released in October 2010. • 3.0 was released in November 2013 and is active from January 1, 2014 to December 31, 2017. • 3.1 was released in April 2015, and will be retired October 31 2016. • 3.2 was released in April 2016.
  • 9. Terms and Acronyms • SSC: The governing body of PCI • DSS: Data Security Standard • QSA: Qualified Security Assessor • ASV: Approved Scanning Vendor (validated annually by SCC to perform external quarterly vulnerability scan) • SAQ: Self-Assessment Questionnaire • ROC: Report on Compliance • CDE: Cardholder Data Environment
  • 10. WHY to Comply? • Protect Account data that consists of cardholder data and/or sensitive authentication data • Banks or Processors should be complainant with brands as a merchant or service provider. • Fines in case of not complaint or turn off your business
  • 11. Major Breaches Target Evernote Sony Online Sony PSN JP Morgan Home Depot Living Social Anthem EBay
  • 12. How to Comply? Assess: identifying all locations of cardholder data, taking an inventory of your IT assets and business processes for payment card processing and analyzing them for vulnerabilities that could expose cardholder data Repair: fixing identified vulnerabilities, securely removing any unnecessary cardholder data storage, and implementing secure business processes Report: documenting assessment and remediation details, and submitting compliance reports to the acquiring bank and card brands you do business with (or other requesting entity if you’re a service provider)
  • 13. Manufacturers PCI PTS PIN Entry Devices Software Developers PCI PA-DSS Payment Applications Merchants & Service Providers PCI DSS Secure Environments Protection of Cardholder Payment Data P2PE Ecosystem of payment devices, applications, infrastructure and users
  • 14. Penalties Potential cost of a security breach: • Fines of $500,000 per incident for being PCI non-compliant • Increased audit requirements • Cost of printing and postage for customer notification mailing • Cost of staff time (payroll) during security recovery • Cost of lost business during register or store closures and processing time • Decreased sales due to marred public image and loss of customer confidence
  • 17. Cardholder Data – Cont. • Point-of-sale devices • Mobile devices, personal computers or servers • Wireless hotspots • Web shopping applications • Paper-based storage systems • Transmission of cardholder data to service providers • Remote access connections
  • 18. Resources • PCI DSS – Summary of Changes from PCI DSS version 2.0 to 3.0 • PCI DSS Quick Reference Guide • PCI DSS and PA-DSS Glossary of Terms, Abbreviations, and Acronyms • Information Supplements and Guidelines • Prioritized Approach for PCI DSS • Report on Compliance (ROC) Reporting Template and Reporting Instructions • Self-assessment Questionnaires (SAQs) and SAQ Instructions and Guidelines • Attestations of Compliance (AOCs) • Frequently Asked Questions (FAQs) • PCI for Small Merchants website • PCI training courses and informational webinars • List of Qualified Security Assessors (QSAs) and Approved Scanning Vendors (ASVs) • List of PTS approved devices and PA-DSS validated payment applications Please refer to www.pcisecuritystandards.org for information about these and other resources.
  • 20. Card Brands PCI SSC Acquirers Merchants Created the SSC and responsible for approving the DSS controls framework Developed the DSS, PA-DSS, PIN standards, and conduct training and certification for QSAs and ASVs Banks and payment processors that own the responsibility for enforcing DSS Responsible for implementing DSS controls, as well as demonstrating and maintaining compliance Major Players
  • 21. Credit Card Transaction Cycle Merchant Merchant’s Bank Issuing Bank Brands Cardholder
  • 23. PCI DSS at a High Level (Sections)
  • 24. • Six major areas • Twelve requirements • about 50 pages of objectives • for each objective, as statement of what’s required, and associated testing procedure.
  • 25.
  • 26. Ex:Install and maintain a firewall configuration to protect cardholder data PCI DSS Requirements Testing Procedures Guidance 1.1.3 Current diagram that shows all cardholder data flows across systems and networks 1.1.3 Examine data-flow diagram and interview personnel to verify the diagram: • Shows all cardholder data flows across systems and networks. • Is kept current and updated as needed upon changes to the environment. Cardholder data-flow diagrams identify the location of all cardholder data that is stored, processed, or transmitted within the network. Network and cardholder data-flow diagrams help an organization to understand and keep track of the scope of their environment, by showing how cardholder data flows across networks and between individual systems and devices.
  • 27. Masking Primary Account Number (PAN) • 5555 9999 0000 8888 • 5555 99XX XXXX XXXX • XXXX XXXX XXXX 8888
  • 28. Scope • Define scope assessment • Backup & restore assessment
  • 29. SSL and TLS • No SSL for new systems (3.2) • NO SSL after 2018 • TLS 1.2 or above
  • 30. Multi-Factor Authentication (MFA) • MFA required for remote network access by users, administrators, and vendors (3.0) • MFA required in local access for any payment data systems and network segments
  • 31. Change Management • Formal process should exist • No significant change without passing through the change manageement.
  • 32. Service Providers • Provide detailed documentation describing how authentication is used to protect payment card data • Quickly detect and report failures in any security control • Engage executive management • Perform at least quarterly review to confirm policy compliance.