SlideShare una empresa de Scribd logo
1 de 12
1




PCI Compliance Fundamentals



            2011
What is PCI Compliance?                                         2




•   PCI Security Standards are technical and operational requirements set by
    the PCI Security Standards Council (PCI SSC) to protect cardholder data.
     –   (American Express, Discover, JCB International, MasterCard, and Visa)
          • Security Management and Monitoring
          • Policies & Procedures
          • Network Architecture
          • Software design


•   If you accept payment cards, you are required to be compliant with the PCI
    Data Security Standard.

•   PCI – The Gold Standard
     –   Compared to other standards the requirements are clearly defined
The PCI Data Security Standard   3
Why Is Compliance with PCI DSS Important?                                    4



•   A security breach and subsequent compromise of payment card data has
    far-reaching consequences for affected organizations, including:

    –   Regulatory notification requirements,

    –   Loss of reputation,

    –   Loss of customers,

    –   Potential financial liabilities (for example, regulatory and other fees and fines), and

    –   Litigation
Economics of an Credit Card Breach – Source CoalFire                                                    5




A hypothetical merchant has 10,000 card numbers and account holder information compromised.
                    What is the potential financial impact to the merchant?

         Notify Clients and Provide Privacy                                      $30 x 10,000 = $300,000
                                     Guard

    Fines and Penalties from Card Brands                                                $50,000 to $500,000
                     and Acquiring Banks

                   Increased PCI audits and                               $50,000 x 3 years = $150,000
              requirements for new controls

           Potential costs to re-issue credit                      10,000 accounts x $20 = $200,000
                                       cards

                                   Reputation Loss                                                   PRICELESS!
Estimates are based on actual incidents examined by Coalfire’s forensic team. Fees and services required vary by incident.
 For more information on potential costs and risk from credit card compromise, contact Coalfire (www.coalfiresystems.com)
Why Is Compliance with PCI DSS Important?                                                         6


•   Investigations after compromises consistently show common PCI DSS
    violations, including but not limited to:
      –   Storage of magnetic stripe data (Requirement 3.2). It is important to note that many compromised
          entities are unaware that their systems are storing this data.

      –   Inadequate access controls due to improperly installed merchant POS systems, allowing malicious
          users in via paths intended for POS vendors (Requirements 7.1, 7.2, 8.2 and 8.3)

      –   Default system settings and passwords not changed when system was set up (Requirement 2.1)

      –   Unnecessary and insecure services not removed or secured when system was set up (Requirements
          2.2.2 and 2.2.4)

      –   Poorly coded web applications resulting in SQL injection and other vulnerabilities, which allow access to
          the database storing cardholder data directly from the web site (Requirement 6.5)

      –   Missing and outdated security patches (Requirement 6.1)

      –   Lack of logging (Requirement 10)

      –   Lack of monitoring (via log reviews, intrusion detection/prevention, quarterly vulnerability scans, and file
          integrity monitoring systems) (Requirements 10.6, 11.2, 11.4 and 11.5)

      –   Poorly implemented network segmentation resulting in the cardholder data environment being
          unknowingly exposed to weaknesses in other parts of the network that have not been secured
          according to PCI DSS (for example, from unsecured wireless access points and vulnerabilities
          introduced via employee e-mail and web browsing) (Requirements 1.2, 1.3 and 1.4)

*Source: PCI DSS Self-Assessment Questionnaire Instructions and Guidelines V2.0
What are my organizations requirements?   7
Self-Assessment Questionnaire?                                                              8




                                                                         A)       Requirement Areas: 9 & 12
                                                                                  13 Questions / requirements
                                                                         B)       Requirement Areas: 3,4,7,9 & 12
                                                                                  29 Questions / requirements
                                                                         C-VT) Requirement Areas: 1-7,9 & 12
                                                                              51 Questions / requirements
                                                                         C)       Requirement Areas: 1-9,11 & 12
                                                                                  80 Questions / requirements
                                                                         D)       Requirement Areas: 1-12
                                                                                  286 Questions / requirements




 Does your company store any cardholder data in electronic format?



*Source: PCI DSS Self-Assessment Questionnaire Instructions and Guidelines V2.0
Policies and Procedures                                                                                                        9


PCI requirement                                             Policies/procedures
Requirement 1                                               Configuration standards, Change control approval and testing process, Firewall placement, Maintain current
Install and maintain a firewall configuration to            network diagram, Description of Roles & Responsibilities, Documentation and business justification of all
protect cardholder data
                                                            ports, protocols and services, FW and Router review.
Requirement 2                                               Pre-production modifications, Develop configuration hardening standards, Removing/disabling
Do not use vendor supplied defaults for system              insecure/unnecessary services, protocols and functionality, One function per server, Encrypting all non-
passwords and other security Parameters
                                                            console access
Requirement 3                                               Limit duration of data retention, Secure deletion, Data types retained, Display masking, Safe storage,
Protect stored cardholder data                              Encryption key management

Requirement 4                                               Minimum encryption standards, Wireless standards
Encrypt transmission of cardholder data across
open, public networks

Requirement 5                                               Antivirus validation, current-actively running and generating logs,
Use and regularly update anti-virus software or programs


Requirement 6                                               Vulnerability identification, rank and management, Patching and patch validation, Secure application
Develop and maintain secure systems and                     development and deployment, Change control, Code reviews
applications

Requirement 7                                               Data control need-to-know requirements, Role-based access
Restrict access to cardholder data by business need to
know

Requirement 8                                               Authentication and password management policies and procedures, Unique ID, user verification for password
Assign a unique ID to each person with computer access      resets, Employee termination, Remove inactive users, Vendor access, length, duration, strength

Requirement 9                                               Access control, Badge assignment, Visitors, Media access, distribution and destruction
Restrict physical access to cardholder data



Requirement 10                                              Daily log review, Exception handling, log retention and availability
Track and monitor all access to network resources and
cardholder data

Requirement 11                                              Detect and identify wireless access points, Alerting, incident handling and response, IDS/IPS configuration
Regularly test security systems and processes               and updates, Change control

Requirement 12                                              Information security policy, Risk assessment, Daily operational procedures, Usage policy, Personnel roles
Maintain a policy that addresses information security for   and responsibilities, monitoring & analysis, incident response and escalation plan, security awareness
employees and contractors
                                                            program
Technologies                                                                                                                  10


PCI requirement                                                                       Technologies
Requirement 1                                                                         Firewall (network and personal), Routers and Switches, File Integrity Monitoring
Install and maintain a firewall configuration to
protect cardholder data

Requirement 2                                                                         Vulnerability Scanning / Management, VPN
Do not use vendor supplied defaults for system passwords and other security
Parameters

Requirement 3                                                                         Encryption, Backup / data retention
Protect stored cardholder data


Requirement 4                                                                         Encryption, VPN, Firewall, WAF, IDS/IPS
Encrypt transmission of cardholder data across
open, public networks

Requirement 5                                                                         Antivirus, File Integrity Monitoring, Log Management
Use and regularly update anti-virus software or programs


Requirement 6                                                                         Vulnerability Scanning / Management, Patch Management, WAF
Develop and maintain secure systems and
applications

Requirement 7                                                                         Firewall, VPN, Authentication, Application level access control
Restrict access to cardholder data by business need to know


Requirement 8                                                                         Multi-Factor Authentication, Application level access control, Firewall, VPN
Assign a unique ID to each person with computer access


Requirement 9                                                                         PCI Certified Data Centers
Restrict physical access to cardholder data


Requirement 10                                                                        Log Management, SIM , SEIM, File Integrity Monitoring, NTP Service
Track and monitor all access to network resources and cardholder data


Requirement 11                                                                        Vulnerability Scanning, IDS/IPS, File Integrity Monitoring, Log Management
Regularly test security systems and processes


Requirement 12                                                                        Log Management, SIM , SEIM, IDS/IPS
Maintain a policy that addresses information security for employees and contractors
Ten Common Myths of PCI DSS                       11




Myth 1 – One vendor and product will make us compliant

Myth 2 – Outsourcing card processing makes us compliant

Myth 3 – PCI compliance is an IT project

Myth 4 – PCI will make us secure

Myth 5 – PCI is unreasonable; it requires too much

Myth 6 – PCI requires us to hire a Qualified Security Assessor

Myth 7 – We don’t take enough credit cards to be compliant

Myth 8 – We completed a SAQ so we’re compliant

Myth 9 – PCI makes us store cardholder data

Myth 10 – PCI is too hard




*Source: PCI Security Standards Council
Proven PCI management practices                                                12



•   Limit the Scope of the PCI environment
•   PCI embedded in an overall security program
•   PCI compliant policies, procedures, and training
•   Monitoring and Reporting
•   Due diligence of your service provides, vendors
•   Work with a QSA

•   PCI DSS General Tips and Strategies to Prepare for Compliance Validation
      1.   Sensitive Authentication Data (includes the full track contents of the magnetic strip or
           chip, card verification codes and values, PINs and PIN blocks:
               1.   NEVER STORE THIS DATA
      2.   Ask your POS vendor about the security of your system
      3.   Card holder data- if you don’t need it don’t store it!
               1.   Payment brand rules allow for the storage of Personal Account Number (PAN),
                    expiration date, cardholder name, and service code.
      4.   Card holder data- if you do need it, consolidate and isolate it.
      5.   Compensating Controls




    *Source: PCI DSS Self-Assessment Questionnaire Instructions and Guidelines V2.0

Más contenido relacionado

Destacado

Cửa cổng hợp kim nhôm đúc
Cửa cổng hợp kim nhôm đúcCửa cổng hợp kim nhôm đúc
Cửa cổng hợp kim nhôm đúccuacuon chongchay
 
2014 Reconciling Work and Family Life in Europe
2014 Reconciling Work and Family Life in Europe2014 Reconciling Work and Family Life in Europe
2014 Reconciling Work and Family Life in EuropeAgnes Uhereczky
 
Rev basic-suc-lcu application form 2nd sem sy 2014-2015
Rev  basic-suc-lcu application form 2nd sem sy 2014-2015Rev  basic-suc-lcu application form 2nd sem sy 2014-2015
Rev basic-suc-lcu application form 2nd sem sy 2014-2015Marie Abigail Patulot
 
Monitoring threats for pci compliance
Monitoring threats for pci complianceMonitoring threats for pci compliance
Monitoring threats for pci complianceShiva Hullavarad
 
An Introduction to PCI Compliance on IBM Power Systems
An Introduction to PCI Compliance on IBM Power SystemsAn Introduction to PCI Compliance on IBM Power Systems
An Introduction to PCI Compliance on IBM Power SystemsHelpSystems
 
Sukumar Nayak-Agile-DevOps-Cloud Management
Sukumar Nayak-Agile-DevOps-Cloud ManagementSukumar Nayak-Agile-DevOps-Cloud Management
Sukumar Nayak-Agile-DevOps-Cloud ManagementSukumar Nayak
 
Security Compliance Web Application Risk Management
Security Compliance Web Application Risk ManagementSecurity Compliance Web Application Risk Management
Security Compliance Web Application Risk ManagementMarco Morana
 
7 Steps to Threat Modeling
7 Steps to Threat Modeling7 Steps to Threat Modeling
7 Steps to Threat ModelingDanny Wong
 
Risk Analysis Of Banking Malware Attacks
Risk Analysis Of Banking Malware AttacksRisk Analysis Of Banking Malware Attacks
Risk Analysis Of Banking Malware AttacksMarco Morana
 

Destacado (12)

Cửa cổng hợp kim nhôm đúc
Cửa cổng hợp kim nhôm đúcCửa cổng hợp kim nhôm đúc
Cửa cổng hợp kim nhôm đúc
 
Spoorts pain ppt
Spoorts pain pptSpoorts pain ppt
Spoorts pain ppt
 
2014 Reconciling Work and Family Life in Europe
2014 Reconciling Work and Family Life in Europe2014 Reconciling Work and Family Life in Europe
2014 Reconciling Work and Family Life in Europe
 
Internship report
Internship reportInternship report
Internship report
 
Rev basic-suc-lcu application form 2nd sem sy 2014-2015
Rev  basic-suc-lcu application form 2nd sem sy 2014-2015Rev  basic-suc-lcu application form 2nd sem sy 2014-2015
Rev basic-suc-lcu application form 2nd sem sy 2014-2015
 
Monitoring threats for pci compliance
Monitoring threats for pci complianceMonitoring threats for pci compliance
Monitoring threats for pci compliance
 
An Introduction to PCI Compliance on IBM Power Systems
An Introduction to PCI Compliance on IBM Power SystemsAn Introduction to PCI Compliance on IBM Power Systems
An Introduction to PCI Compliance on IBM Power Systems
 
CV hk
CV hkCV hk
CV hk
 
Sukumar Nayak-Agile-DevOps-Cloud Management
Sukumar Nayak-Agile-DevOps-Cloud ManagementSukumar Nayak-Agile-DevOps-Cloud Management
Sukumar Nayak-Agile-DevOps-Cloud Management
 
Security Compliance Web Application Risk Management
Security Compliance Web Application Risk ManagementSecurity Compliance Web Application Risk Management
Security Compliance Web Application Risk Management
 
7 Steps to Threat Modeling
7 Steps to Threat Modeling7 Steps to Threat Modeling
7 Steps to Threat Modeling
 
Risk Analysis Of Banking Malware Attacks
Risk Analysis Of Banking Malware AttacksRisk Analysis Of Banking Malware Attacks
Risk Analysis Of Banking Malware Attacks
 

Similar a PCI Compliance Fundamentals The Circuit

Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892Risk Crew
 
Risk Factory: PCI - The Essentials
Risk Factory: PCI - The EssentialsRisk Factory: PCI - The Essentials
Risk Factory: PCI - The EssentialsRisk Crew
 
Protecting Payment Card Data Wp091010
Protecting Payment Card Data Wp091010Protecting Payment Card Data Wp091010
Protecting Payment Card Data Wp091010Erik Ginalick
 
Data Power For Pci Webinar Aug 2012
Data Power For Pci Webinar Aug 2012Data Power For Pci Webinar Aug 2012
Data Power For Pci Webinar Aug 2012gaborvodics
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS ComplianceControlCase
 
SFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveSFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveMark Akins
 
PCI DSS Compliance Checklist
PCI DSS Compliance ChecklistPCI DSS Compliance Checklist
PCI DSS Compliance ChecklistControlCase
 
Performing PCI DSS Assessments Using Zero Trust Principles
Performing PCI DSS Assessments Using Zero Trust PrinciplesPerforming PCI DSS Assessments Using Zero Trust Principles
Performing PCI DSS Assessments Using Zero Trust PrinciplesControlCase
 
Educause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxEducause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxgealehegn
 
PCI Certification and remediation services
PCI Certification and remediation servicesPCI Certification and remediation services
PCI Certification and remediation servicesTariq Juneja
 
Tripwire pci basics_wp
Tripwire pci basics_wpTripwire pci basics_wp
Tripwire pci basics_wpEdward Lam
 

Similar a PCI Compliance Fundamentals The Circuit (20)

Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892
 
Risk Factory: PCI - The Essentials
Risk Factory: PCI - The EssentialsRisk Factory: PCI - The Essentials
Risk Factory: PCI - The Essentials
 
Protecting Payment Card Data Wp091010
Protecting Payment Card Data Wp091010Protecting Payment Card Data Wp091010
Protecting Payment Card Data Wp091010
 
Data Power For Pci Webinar Aug 2012
Data Power For Pci Webinar Aug 2012Data Power For Pci Webinar Aug 2012
Data Power For Pci Webinar Aug 2012
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS Compliance
 
PCI DSS and PA DSS
PCI DSS and PA DSSPCI DSS and PA DSS
PCI DSS and PA DSS
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS Compliance
 
SFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveSFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA Perspective
 
PCI DSS for Pentesting
PCI DSS for PentestingPCI DSS for Pentesting
PCI DSS for Pentesting
 
Pci dss-for-it-providers
Pci dss-for-it-providersPci dss-for-it-providers
Pci dss-for-it-providers
 
PCI DSS for Penetration Testing
PCI DSS for Penetration TestingPCI DSS for Penetration Testing
PCI DSS for Penetration Testing
 
PCI DSS
PCI DSSPCI DSS
PCI DSS
 
PCI DSS Compliance Checklist
PCI DSS Compliance ChecklistPCI DSS Compliance Checklist
PCI DSS Compliance Checklist
 
PCI DSSand PA DSS
PCI DSSand PA DSSPCI DSSand PA DSS
PCI DSSand PA DSS
 
PruebaJLF.pptx
PruebaJLF.pptxPruebaJLF.pptx
PruebaJLF.pptx
 
Performing PCI DSS Assessments Using Zero Trust Principles
Performing PCI DSS Assessments Using Zero Trust PrinciplesPerforming PCI DSS Assessments Using Zero Trust Principles
Performing PCI DSS Assessments Using Zero Trust Principles
 
Educause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxEducause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptx
 
PCI Certification and remediation services
PCI Certification and remediation servicesPCI Certification and remediation services
PCI Certification and remediation services
 
Tripwire pci basics_wp
Tripwire pci basics_wpTripwire pci basics_wp
Tripwire pci basics_wp
 
PCI DSS Compliance Readiness
PCI DSS Compliance ReadinessPCI DSS Compliance Readiness
PCI DSS Compliance Readiness
 

Más de The Circuit

Connie The Circuit
Connie The Circuit Connie The Circuit
Connie The Circuit The Circuit
 
PCI Compliance The Circuit
PCI Compliance The Circuit PCI Compliance The Circuit
PCI Compliance The Circuit The Circuit
 
Top10 Trends Impacting Marketing, Sales and Service
Top10 Trends Impacting Marketing, Sales and Service Top10 Trends Impacting Marketing, Sales and Service
Top10 Trends Impacting Marketing, Sales and Service The Circuit
 
Mobile Apps for Business Productivity The Circuit
Mobile Apps for Business Productivity The CircuitMobile Apps for Business Productivity The Circuit
Mobile Apps for Business Productivity The CircuitThe Circuit
 
Branding For Success
Branding For SuccessBranding For Success
Branding For SuccessThe Circuit
 
Virtualization Myths and Realities Exposed The Circuit
Virtualization Myths and Realities Exposed The CircuitVirtualization Myths and Realities Exposed The Circuit
Virtualization Myths and Realities Exposed The CircuitThe Circuit
 
Extreme Media Makeover
Extreme Media MakeoverExtreme Media Makeover
Extreme Media MakeoverThe Circuit
 
Its All About The Message!
Its All About The Message!Its All About The Message!
Its All About The Message!The Circuit
 
Death by PowerPoint
Death by PowerPointDeath by PowerPoint
Death by PowerPointThe Circuit
 
Facebook - Beyond Joining - Make it Work for You!
Facebook - Beyond Joining - Make it Work for You!Facebook - Beyond Joining - Make it Work for You!
Facebook - Beyond Joining - Make it Work for You!The Circuit
 
The Circuit - The Market Has Changed...Have You?
The Circuit - The Market Has Changed...Have You?The Circuit - The Market Has Changed...Have You?
The Circuit - The Market Has Changed...Have You?The Circuit
 
The Circuit LinkedIn Workshop
The Circuit LinkedIn WorkshopThe Circuit LinkedIn Workshop
The Circuit LinkedIn WorkshopThe Circuit
 
Enterprise Use of Twitter by Doug Ross
Enterprise Use of Twitter by Doug RossEnterprise Use of Twitter by Doug Ross
Enterprise Use of Twitter by Doug RossThe Circuit
 
The Circuit EHR Presentation
The Circuit EHR PresentationThe Circuit EHR Presentation
The Circuit EHR PresentationThe Circuit
 
2 Tweet Not2 Tweet2
2 Tweet Not2 Tweet22 Tweet Not2 Tweet2
2 Tweet Not2 Tweet2The Circuit
 

Más de The Circuit (15)

Connie The Circuit
Connie The Circuit Connie The Circuit
Connie The Circuit
 
PCI Compliance The Circuit
PCI Compliance The Circuit PCI Compliance The Circuit
PCI Compliance The Circuit
 
Top10 Trends Impacting Marketing, Sales and Service
Top10 Trends Impacting Marketing, Sales and Service Top10 Trends Impacting Marketing, Sales and Service
Top10 Trends Impacting Marketing, Sales and Service
 
Mobile Apps for Business Productivity The Circuit
Mobile Apps for Business Productivity The CircuitMobile Apps for Business Productivity The Circuit
Mobile Apps for Business Productivity The Circuit
 
Branding For Success
Branding For SuccessBranding For Success
Branding For Success
 
Virtualization Myths and Realities Exposed The Circuit
Virtualization Myths and Realities Exposed The CircuitVirtualization Myths and Realities Exposed The Circuit
Virtualization Myths and Realities Exposed The Circuit
 
Extreme Media Makeover
Extreme Media MakeoverExtreme Media Makeover
Extreme Media Makeover
 
Its All About The Message!
Its All About The Message!Its All About The Message!
Its All About The Message!
 
Death by PowerPoint
Death by PowerPointDeath by PowerPoint
Death by PowerPoint
 
Facebook - Beyond Joining - Make it Work for You!
Facebook - Beyond Joining - Make it Work for You!Facebook - Beyond Joining - Make it Work for You!
Facebook - Beyond Joining - Make it Work for You!
 
The Circuit - The Market Has Changed...Have You?
The Circuit - The Market Has Changed...Have You?The Circuit - The Market Has Changed...Have You?
The Circuit - The Market Has Changed...Have You?
 
The Circuit LinkedIn Workshop
The Circuit LinkedIn WorkshopThe Circuit LinkedIn Workshop
The Circuit LinkedIn Workshop
 
Enterprise Use of Twitter by Doug Ross
Enterprise Use of Twitter by Doug RossEnterprise Use of Twitter by Doug Ross
Enterprise Use of Twitter by Doug Ross
 
The Circuit EHR Presentation
The Circuit EHR PresentationThe Circuit EHR Presentation
The Circuit EHR Presentation
 
2 Tweet Not2 Tweet2
2 Tweet Not2 Tweet22 Tweet Not2 Tweet2
2 Tweet Not2 Tweet2
 

Último

AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 

Último (20)

AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 

PCI Compliance Fundamentals The Circuit

  • 2. What is PCI Compliance? 2 • PCI Security Standards are technical and operational requirements set by the PCI Security Standards Council (PCI SSC) to protect cardholder data. – (American Express, Discover, JCB International, MasterCard, and Visa) • Security Management and Monitoring • Policies & Procedures • Network Architecture • Software design • If you accept payment cards, you are required to be compliant with the PCI Data Security Standard. • PCI – The Gold Standard – Compared to other standards the requirements are clearly defined
  • 3. The PCI Data Security Standard 3
  • 4. Why Is Compliance with PCI DSS Important? 4 • A security breach and subsequent compromise of payment card data has far-reaching consequences for affected organizations, including: – Regulatory notification requirements, – Loss of reputation, – Loss of customers, – Potential financial liabilities (for example, regulatory and other fees and fines), and – Litigation
  • 5. Economics of an Credit Card Breach – Source CoalFire 5 A hypothetical merchant has 10,000 card numbers and account holder information compromised. What is the potential financial impact to the merchant? Notify Clients and Provide Privacy $30 x 10,000 = $300,000 Guard Fines and Penalties from Card Brands $50,000 to $500,000 and Acquiring Banks Increased PCI audits and $50,000 x 3 years = $150,000 requirements for new controls Potential costs to re-issue credit 10,000 accounts x $20 = $200,000 cards Reputation Loss PRICELESS! Estimates are based on actual incidents examined by Coalfire’s forensic team. Fees and services required vary by incident. For more information on potential costs and risk from credit card compromise, contact Coalfire (www.coalfiresystems.com)
  • 6. Why Is Compliance with PCI DSS Important? 6 • Investigations after compromises consistently show common PCI DSS violations, including but not limited to: – Storage of magnetic stripe data (Requirement 3.2). It is important to note that many compromised entities are unaware that their systems are storing this data. – Inadequate access controls due to improperly installed merchant POS systems, allowing malicious users in via paths intended for POS vendors (Requirements 7.1, 7.2, 8.2 and 8.3) – Default system settings and passwords not changed when system was set up (Requirement 2.1) – Unnecessary and insecure services not removed or secured when system was set up (Requirements 2.2.2 and 2.2.4) – Poorly coded web applications resulting in SQL injection and other vulnerabilities, which allow access to the database storing cardholder data directly from the web site (Requirement 6.5) – Missing and outdated security patches (Requirement 6.1) – Lack of logging (Requirement 10) – Lack of monitoring (via log reviews, intrusion detection/prevention, quarterly vulnerability scans, and file integrity monitoring systems) (Requirements 10.6, 11.2, 11.4 and 11.5) – Poorly implemented network segmentation resulting in the cardholder data environment being unknowingly exposed to weaknesses in other parts of the network that have not been secured according to PCI DSS (for example, from unsecured wireless access points and vulnerabilities introduced via employee e-mail and web browsing) (Requirements 1.2, 1.3 and 1.4) *Source: PCI DSS Self-Assessment Questionnaire Instructions and Guidelines V2.0
  • 7. What are my organizations requirements? 7
  • 8. Self-Assessment Questionnaire? 8 A) Requirement Areas: 9 & 12 13 Questions / requirements B) Requirement Areas: 3,4,7,9 & 12 29 Questions / requirements C-VT) Requirement Areas: 1-7,9 & 12 51 Questions / requirements C) Requirement Areas: 1-9,11 & 12 80 Questions / requirements D) Requirement Areas: 1-12 286 Questions / requirements Does your company store any cardholder data in electronic format? *Source: PCI DSS Self-Assessment Questionnaire Instructions and Guidelines V2.0
  • 9. Policies and Procedures 9 PCI requirement Policies/procedures Requirement 1 Configuration standards, Change control approval and testing process, Firewall placement, Maintain current Install and maintain a firewall configuration to network diagram, Description of Roles & Responsibilities, Documentation and business justification of all protect cardholder data ports, protocols and services, FW and Router review. Requirement 2 Pre-production modifications, Develop configuration hardening standards, Removing/disabling Do not use vendor supplied defaults for system insecure/unnecessary services, protocols and functionality, One function per server, Encrypting all non- passwords and other security Parameters console access Requirement 3 Limit duration of data retention, Secure deletion, Data types retained, Display masking, Safe storage, Protect stored cardholder data Encryption key management Requirement 4 Minimum encryption standards, Wireless standards Encrypt transmission of cardholder data across open, public networks Requirement 5 Antivirus validation, current-actively running and generating logs, Use and regularly update anti-virus software or programs Requirement 6 Vulnerability identification, rank and management, Patching and patch validation, Secure application Develop and maintain secure systems and development and deployment, Change control, Code reviews applications Requirement 7 Data control need-to-know requirements, Role-based access Restrict access to cardholder data by business need to know Requirement 8 Authentication and password management policies and procedures, Unique ID, user verification for password Assign a unique ID to each person with computer access resets, Employee termination, Remove inactive users, Vendor access, length, duration, strength Requirement 9 Access control, Badge assignment, Visitors, Media access, distribution and destruction Restrict physical access to cardholder data Requirement 10 Daily log review, Exception handling, log retention and availability Track and monitor all access to network resources and cardholder data Requirement 11 Detect and identify wireless access points, Alerting, incident handling and response, IDS/IPS configuration Regularly test security systems and processes and updates, Change control Requirement 12 Information security policy, Risk assessment, Daily operational procedures, Usage policy, Personnel roles Maintain a policy that addresses information security for and responsibilities, monitoring & analysis, incident response and escalation plan, security awareness employees and contractors program
  • 10. Technologies 10 PCI requirement Technologies Requirement 1 Firewall (network and personal), Routers and Switches, File Integrity Monitoring Install and maintain a firewall configuration to protect cardholder data Requirement 2 Vulnerability Scanning / Management, VPN Do not use vendor supplied defaults for system passwords and other security Parameters Requirement 3 Encryption, Backup / data retention Protect stored cardholder data Requirement 4 Encryption, VPN, Firewall, WAF, IDS/IPS Encrypt transmission of cardholder data across open, public networks Requirement 5 Antivirus, File Integrity Monitoring, Log Management Use and regularly update anti-virus software or programs Requirement 6 Vulnerability Scanning / Management, Patch Management, WAF Develop and maintain secure systems and applications Requirement 7 Firewall, VPN, Authentication, Application level access control Restrict access to cardholder data by business need to know Requirement 8 Multi-Factor Authentication, Application level access control, Firewall, VPN Assign a unique ID to each person with computer access Requirement 9 PCI Certified Data Centers Restrict physical access to cardholder data Requirement 10 Log Management, SIM , SEIM, File Integrity Monitoring, NTP Service Track and monitor all access to network resources and cardholder data Requirement 11 Vulnerability Scanning, IDS/IPS, File Integrity Monitoring, Log Management Regularly test security systems and processes Requirement 12 Log Management, SIM , SEIM, IDS/IPS Maintain a policy that addresses information security for employees and contractors
  • 11. Ten Common Myths of PCI DSS 11 Myth 1 – One vendor and product will make us compliant Myth 2 – Outsourcing card processing makes us compliant Myth 3 – PCI compliance is an IT project Myth 4 – PCI will make us secure Myth 5 – PCI is unreasonable; it requires too much Myth 6 – PCI requires us to hire a Qualified Security Assessor Myth 7 – We don’t take enough credit cards to be compliant Myth 8 – We completed a SAQ so we’re compliant Myth 9 – PCI makes us store cardholder data Myth 10 – PCI is too hard *Source: PCI Security Standards Council
  • 12. Proven PCI management practices 12 • Limit the Scope of the PCI environment • PCI embedded in an overall security program • PCI compliant policies, procedures, and training • Monitoring and Reporting • Due diligence of your service provides, vendors • Work with a QSA • PCI DSS General Tips and Strategies to Prepare for Compliance Validation 1. Sensitive Authentication Data (includes the full track contents of the magnetic strip or chip, card verification codes and values, PINs and PIN blocks: 1. NEVER STORE THIS DATA 2. Ask your POS vendor about the security of your system 3. Card holder data- if you don’t need it don’t store it! 1. Payment brand rules allow for the storage of Personal Account Number (PAN), expiration date, cardholder name, and service code. 4. Card holder data- if you do need it, consolidate and isolate it. 5. Compensating Controls *Source: PCI DSS Self-Assessment Questionnaire Instructions and Guidelines V2.0