Andy s Burgers Shakes & Fries. PCI-DSS Policy

Size: px
Start display at page:

Download "Andy s Burgers Shakes & Fries. PCI-DSS Policy"

Transcription

1 Andy s Burgers Shakes & Fries PCI-DSS Policy Reviewed May 28, 2009 Name, Title Signature

2 This page intentionally left blank. PCI-DSS Policy.doc Page 2 of 36

3 Table of Contents POLICY... 4 POLICY STATEMENT... 4 APPLICABILITY AND AVAILABILITY... 4 ADHERENCE TO STANDARDS... 5 HANDLING OF CARDHOLDER DATA... 6 ACCESS TO CARDHOLDER DATA... 7 CRITICAL EMPLOYEE-FACING TECHNOLOGIES... 8 ROLES AND RESPONSIBILITIES... 9 ANDY'S INCIDENT RESPONSE PROCEDURE INCIDENT LOG AND REPORT INCIDENT LOG INCIDENT REPORT SITE EVALUATION SITE EVALUATION LOG SITE EVALUATION SHEET LIST OF DEVICES AND AUTHORIZED EMPLOYEES PROCEDURES GENERAL BACKGROUND INFORMATION AN INTRODUCTION TO PCI DSS PCI SSC PCI DSS REQUIREMENT 6.6: WEB APPLICATION FIREWALLS AND CODE REVIEWS WEB APPLICATION FIREWALLS APPLICATION CODE REVIEWS PCI DSS REQUIREMENT 4.1: PROTECTING CARDHOLDER DATA WITH SSL AND TLS HOW SSL AND TLS WORK PCI DSS 11.3: PENETRATION TESTING REQUIREMENTS CLARIFIED RELATE NEWS ARTICLES HEARTLAND REMOVED FROM PCI COMPLIANT LIST BY VISA WHAT IT MEANS TO HEARTLAND, RBS WORLDPAY WHAT IT MEANS TO BANKING INSTITUTIONS PCI-DSS Policy.doc Page 3 of 36

4 May 28, 2009 Andy s Burgers Shakes & Fries Andy's PCI-DSS Policy Policy Note: Individual requirements from the PCI-DSS are denoted in parentheses. Issue Date: 5/25/2009 Reviewed: 5/28/2009 Policy Statement (12.1.1) All card processing activities and related technologies must comply with the Payment Card Industry Data Security Standard (PCI-DSS) in its entirety. Card processing activities must be conducted as described herein and in accordance with the standards and procedures listed in the Related Documents section of this Policy. No activity may be conducted nor any technology employed that might obstruct compliance with any portion of the PCI-DSS. (12.1.3) This policy shall be reviewed at least annually and updated as needed to reflect changes to business objectives or the risk environment. Applicability and Availability This policy applies to all employees. (12.1) Relevant sections of this policy apply to vendors, contractors, and business partners. The most current version of this policy is available (through the Andy's Corporate Center or at ). Policy Requirements Policy Statement Applicability and Availability Adherence to Standards Handling of Cardholder Data Access to Cardholder Data Critical Employee-facing Technologies Roles and Responsibilities Related Documents o Standards o Incident Response Plan Incident Log Site Evaluation Log o Procedures Posted in Policy PCI-DSS Policy.doc Page 4 of 36

5 Adherence to Standards (2.2.a) Configuration standards must be maintained for applications, network components, critical servers, and wireless access points. These standards must be consistent with industry-accepted hardening standards as defined, for example, by SysAdmin Assessment Network Security Network (SANS), National Institute of Standards Technology (NIST), and Center for Internet Security (CIS). [2.2.b should be captured in your system configuration standard; 2.2.c and b should be covered in your procedure for new server set-up] Configuration standards must include: (5.2) updating of anti-virus software and definitions (6.1.b) provision for installation of all relevant new security patches within 30 days (8.5.8.b) prohibition of group and shared passwords Posted in Policy PCI-DSS Policy.doc Page 5 of 36

6 Handling of Cardholder Data (9.7) Distribution, maintenance, and storage of media containing cardholder data, must be controlled, including that distributed to individuals. (9.9) Procedures must include periodic media inventories in order to validate the effectiveness of these controls. (3.1) Procedures for data retention and disposal must be maintained by each department and must include the following: legal, regulatory, and business requirements for data retention, including specific requirements for retention of cardholder data provisions for disposal of data when no longer needed for legal, regulatory, or business reasons, including disposal of cardholder data coverage for all storage of cardholder data, including database servers, mainframes, transfer directories, and bulk data copy directories used to transfer data between servers, and directories used to a programmatic (automatic) process to remove, at least on a quarterly basis, stored cardholder data that exceeds business retention requirements, or, alternatively, an audit process, conducted at least on a quarterly basis, to verify that stored cardholder data does not exceed business retention requirements (9.10) destruction of media when it is no longer needed for business or legal reasons as follows: cross-cut shred, incinerate, or pulp hardcopy materials purge, degauss, shred, or otherwise destroy electronic media such that data cannot be reconstructed [If records management is a centralized function, you may choose to offload the above section to a data retention standard and/or procedure, and then reference that procedure in the policy.] (3.3) Credit card numbers must be masked when displaying cardholder data. Those with a need to see full credit card numbers must request an exception to this policy using the exception process. (4.2.b) Unencrypted Primary Account Numbers may not be sent via Posted in Policy PCI-DSS Policy.doc Page 6 of 36

7 Access to Cardholder Data (7.1) Procedures for data control must be maintained by each department and must incorporate the following: Access rights to privileged User IDs are restricted to least privileges necessary to perform job responsibilities Assignment of privileges is based on individual personnel s job classification and function Requirement for an authorization form signed by management that specifies required privileges Implementation of an automated access control system Posted in Policy PCI-DSS Policy.doc Page 7 of 36

8 Critical Employee-Facing Technologies (12.3) For critical employee-facing technologies, departmental procedures shall require: (12.3.1) explicit management approval to use the devices (12.3.2) that all device use is authenticated with username and password or other authentication item (for example, token) (12.3.3) a list of all devices and personnel authorized to use the devices (12.3.4) labeling of devices with owner, contact information, and purpose (12.3.8) automatic disconnect of modem sessions after a specific period of inactivity (12.3.9) activation of modems used by vendors only when needed by vendors, with immediate deactivation after use Departmental usage standards shall include: (12.3.5) acceptable uses for the technology (12.3.6) acceptable network locations for the technology (12.3.7) a list of company-approved products ( ) prohibition of the storage of cardholder data onto local hard drives, floppy disks, or other external media when accessing such data remotely via modem ( ) prohibition of use of cut-and-paste and print functions during remote access Posted in Policy PCI-DSS Policy.doc Page 8 of 36

9 Roles and Responsibilities (12.5) Chief Information Officer (or equivalent) is responsible for overseeing all aspects of information security, including but not limited to: (12.5.1) creating and distributing security policies and procedures (12.5.2) monitoring and analyzing security alerts and distributing information to appropriate information security and business unit management personnel (12.5.3) (12.9) creating and distributing security incident response and escalation procedures that include: o (12.9.1) roles, responsibilities, and communication o (12.9.1) coverage and responses for all critical system components o (12.9.1) notification, at a minimum, of credit card associations and acquirers o (12.9.1) strategy for business continuity post compromise o (12.9.1) reference or inclusion of incident response procedures from card associations o (12.9.1) analysis of legal requirements for reporting compromises (i.e., per Calif. bill 1386) o (12.9.2) annual testing o (12.9.3, ) designation of personnel to monitor for intrusion detection, intrusion prevention, and file integrity monitoring alerts on a 24/7 basis o (12.9.4) plans for periodic training o (12.9.6) a process for evolving the incident response plan according to lessons learned and in response to industry developments o (12.6; a) maintaining a formal security awareness program for all employees that provides multiple methods of communicating awareness and educating employees (for example, posters, letters, meetings) o (10.6.a) review security logs at least daily and follow-up on exceptions (12.2.a) The Chief Information Office (or equivalent) shall maintain daily administrative and technical operational security procedures that are consistent with the PCI-DSS (for example, user account maintenance procedures, and log review procedures). System and Application Administrators shall: (12.5.2) monitor and analyze security alerts and information and distribute to appropriate personnel (12.5.4) administer user accounts and manage authentication (12.5.5) monitor and control all access to data ( ) maintain a list of connected entities ( ) perform due diligence prior to connecting an entity, with supporting documentation ( , 12.4) verify that the entity is PCI-DSS compliant, with supporting documentation ( ) establish a documented procedure for connecting and disconnecting entities (10.7.a ) retain audit logs for at least one year The Human Resources Office (or equivalent) is responsible for tracking employee participation in the security awareness program, including: ( b) facilitating participation upon hire and at least annually (12.6.2) ensuring that employees acknowledge in writing that they have read and understand the company s information security policy (12.7) screen potential employees to minimize the risk of attacks from internal sources Internal Audit (or equivalent) is responsible for executing a (12.1.2) risk assessment process that identifies threats, vulnerabilities, and results in a formal risk assessment. General Counsel (or equivalent) will ensure that for service providers with whom cardholder information is shared: (12.8.1, 12.4) contracts require adherence to PCI-DSS by the service provider (12.8.2, 12.4) contracts include acknowledgement or responsibility for the security of cardholder data by the service provider Posted in Policy PCI-DSS Policy.doc Page 9 of 36

10 This page intentionally left blank. PCI-DSS Policy.doc Page 10 of 36

11 Andy's Incident Response Procedure VISA Police Who ya gonna call? PCI-DSS Policy.doc Page 11 of 36

12 This page intentionally left blank. PCI-DSS Policy.doc Page 12 of 36

13 Effective Date: May 25, 2009 INCIDENT RESPONSE PROCEDURE 1. If you suspect a security breach, as defined in the Information Privacy and Security Policy, has occurred, you should immediately: 1) Isolate the compromised system by unplugging its network connection cable. 2) Do not shut down, reboot, access or otherwise alter the machine. 3) Contact the Chief Information Officer at (919) ext Upon notification of a potential security breach, the Chief Information Officer ( CIO ) will: 1) Create an incident log to document all reported facts and actions taken 2) Work with the individual reporting the breach to identify the systems and type of information affected 3) Ensure that the compromised system is properly isolated from the network and that that logs and electronic evidence are preserved on a platform suitable for analysis by a court of law 4) If using a wireless network, change the Service Set Identifier ( SSID ) on the access point and other machines that may be using this connection (with the exception of any systems believed to be compromised). If additional investigation is warranted, the CIO will notify the Chief Operations Office ( COO ) of the incident. 3. The CIO will designate an employee of IDEA Technology to work with the CIO to investigate the situation and determine the nature and scope of the incident. Where appropriate, the IDEA Technology employee shall contact database and system administrators to assist in investigation efforts. CIO and the IDEA Technology employee shall review the entire network to identify all compromised or affected systems, including e-commerce, test, development and production environments as well as VPN, modem and third-party connections. A determination shall then be made as to the: 1) Type of confidential information at risk (e.g., SSAN or credit card #'s, health information) 2) Number of individuals at risk 3) Most efficient way to bypass compromised system to ensure business continuity. If financial account information is at risk, the investigating team must establish: 1) Number of accounts at risk, identifying those stored and compromised on all test, development and production systems 2) Type of account information at risk 3) Account numbers 4) Expiration dates 5) Cardholder names 6) Cardholder addresses 7) CVV2 8) Track 1 and Track 2 data 9) If any data was exported and to where. PCI forensic investigation guidelines also require investigators to establish: 1) How the compromise occurred 2) The source of the compromise 3) The timeframe of the compromise 4) That the compromise has been contained 5) That no CVV2, Track 1 or Track 2 data is stored anywhere, whether encrypted or unencrypted. The CIO must also perform a remote vulnerability scan of Andy's Corporate Internet facing site(s). PCI-DSS Policy.doc Page 13 of 36

14 4. After scoping the incident, the CIO will notify Legal, CEO of IDEA Technology, and the Chief Financial Officer (CFO) to provide them with an overview of the situation. If the breach involves financial account information, the ISO will promptly convene the PCI Incident Response Team, including the CFO, Directors of Internal Audit and OIT and Legal, to determine if reporting is required under PCI standards. Incident Response Team members should appoint delegates from within their area to serve in their capacity if they are unable to attend. 5. The PCI Incident Response Team will determine if a reportable incident has occurred. In accordance with Visa standards, a reportable incident is a suspected or confirmed loss or theft of any material or records that contain cardholder data. If a reportable incident has occurred, the Incident Response Team will delegate a team member to notify: 1) Visa Fraud Control Group at (650) ; and 2) Merchant bank. Contact with the Visa Fraud Control Group must be made within 24 hours of compromise! 6. If the Visa Fraud Control Group, or in the case of non-financial information, the Incident Response Team, determines that the breach warrants law enforcement involvement, the PCI Incident Response Team will delegate a member of the team to notify local police and/or the FBI and Secret Service. 7. Individual cardholders shall be notified of the breach in accordance with Visa s instructions and only after law enforcement determines that it will not compromise the investigation. 8. The Incident Response Team will draft a notification statement to be issued to those impacted by the data loss. Notification must be timely, conspicuous, and delivered in a manner that will ensure the individual receives it. Appropriate delivery methods include: U.S. Mail Substitute notice (appropriate only when individuals cannot be reached by mail or ) Conspicuous posting of the notice on Andy s homepage Notification to major media. The PCI Incident Response Team will determine, based on the type of data compromised, the number of individuals at risk, and the general demographics of the individuals, the most effective method of notification. If notification is to be made by press release, the PCI Incident Response Team should seek guidance from the Director of Communications prior to notification. Notification should include: A general description of the incident; Steps individuals can take to mitigate harm, including credit report monitoring and fraud alerts as well as sources of information designed to assist the public in protecting against identity theft; A reminder to remain vigilant over the next 12 to 24 months; and A customer service number individuals can call for additional information. 9. As a final step, the ISO will convene the PCI Incident Response Team to review the steps the university will take to prevent future breaches and to address any deficiencies in the Incident Response Plan. PCI-DSS Policy.doc Page 14 of 36

15 Incident Log and Report Incident Report Date: Who are ya: Time: What Happened? Then What? Anything Else? Who'd ya tell? PCI-DSS Policy.doc Page 15 of 36

16 This page intentionally left blank. PCI-DSS Policy.doc Page 16 of 36

17 Incident Log Date Location Issue Corrective Action Incident Log PCI-DSS Policy.doc Page 17 of 36

18 Incident Report Location Description of current issue: Date: Time: Unusual Activity: Corrective Action: Operator's Name: Person Contacted: Site Evaluation Performed: Yes or No Notes: System Secure Name Signature Date Incident Report PCI-DSS Policy.doc Page 18 of 36

19 Site Evaluation PCI-DSS Policy.doc Page 19 of 36

20 This page intentionally left blank. PCI-DSS Policy.doc Page 20 of 36

21 Site Evaluation Log Store Location Date Scheduled Date Due Notes Site Evaluation Log PCI-DSS Policy.doc Page 21 of 36

22 Site Evaluation Sheet Location Date Number of Registers: Register 1 Serial Number Register 2 Serial Number Other Equipment: Receipt Printer Side Terminal Switch (Check all that apply) Office Printer Router Router DSL Modem Wireless Router Fax Surveillance Camera Other: Operating System updates current? Firewall program is up to date? Antivirus is up to date? Is Wireless available? Is the Wireless secure? Wireless password: Ultra VNC Password: Yes or No Yes or No Yes or No Yes or No Yes or No Notes: changed to changed to Site Certification Scan completed? Date of last scan: Current Issues: Site Evaluated by: Signature Site Evaluation Report PCI-DSS Policy.doc Page 22 of 36

23 List of Devices and Authorized Employees The following represents a list of employees who have remote access to the store register systems, above the level required by store employees or managers. Locations Name User ID Password Notes All Dave Thompson CIO All Jamie Lucas IDEA Technologies All Bob Bland Total Touch All John Biba Total Touch All Vince Becker Total Touch Corporate Amy Lancaster Office Administrator Corporate Wendel Campbell Financial Services Corporate Judy Mozingo Financial Services Corporate Amber Lambert Financial Services Corporate Jaclyn Smith Financial Services The above represents explicit management approval to use the devices iaw (12.3.1) POS Terminals Receipt Printers Office Printers Side Terminals Modems Switches Routers Wireless Routers Fax Machine Corporate Employees Store Operators Waitstaff Cashiers Cooks Labeling The above represents a list of all devices and personnel authorized to use the devices iaw (12.3.3). IDEA Technologies A division of Belle Foods & Andy's Burgers Shakes & Fries (919) This equipment is used exclusively for the daily operations of this restaurant. No other use of this equipment is authorized. Labeling of devices iaw (12.3.4) PCI-DSS Policy.doc Page 23 of 36

24 Procedures What equipment do the stores have? Each location has either one or two POS terminal(s), Receipt Printer(s), office printer, Modem (DSL, cable, or Verizon wireless), some stores have a wireless router or Netgear switch. Some store use a side terminal to accept credit card transactions. How is the equipment used? To ring sales, accept credit card sales, record and monitor sales, employee hours, and produce reports. Explain how we take credit cards? Cashier/waitstaff rings up customer sale in the register, select credit, swipe the card, wait for approval, add the tip, and finalize the sale. What if we must take cards by hand? (i.e. DSL is down) Record the sale with a card slide machine. Keep all receipt with credit card information locked and secured. When Internet is back up, manually key in sale and credit card information. How do we handle securing the paperwork? Shred credit card receipt. Keep no paper copy of credit card information. Who has access to Credit Card information? We do no store credit card information anywhere. Only card number and expiration date are kept through the day and deleted upon Close Day. What do we do in the case of a security breach? Isolate the terminal from the Internet. Secure terminal from access by anyone until investigated. Who is notified? Contact Andy's CIO. What is currently in place to prevent a security breach? Andy's PCI-DSS Policy Total Touch PCI-DSS Policy PCI-DSS Policy.doc Page 24 of 36

25 General Background Information PCI-DSS Policy.doc Page 25 of 36

26 This page intentionally left blank. PCI-DSS Policy.doc Page 26 of 36

27 Visual representation of the credit card processing hierarchy. PCI-DSS Policy.doc Page 27 of 36

28 Generic set-up of Andy's restaurant register systems. PCI-DSS Policy.doc Page 28 of 36

29 An Introduction to PCI DSS By now, one might expect that most people even remotely involved with credit card processing would have a passing familiarity with the Payment Card Industry Data Security Standard (PCI DSS). Unfortunately, this is not the case. Many merchants (primarily Level 4) remain unaware of the obligations introduced by the card brands security programs, each of which centers on the standard. Even for those versed in PCI DSS, there are benefits to understanding its origins. The roles and responsibilities that fall to various parties, as well as the appropriate use of the instruments involved in validating compliance, are intertwined with the origins of the standard. The Inception In 1999, Visa introduced its data security program, which was formally named the Cardholder Information Security Program, or CISP. The program was intended to enhance the protection of cardholder information and detailed twelve areas of focus, known as the digital dozen: 1. Install and maintain a working firewall to protect data. 2. Keep security patches up-to-date. 3. Protect stored data. 4. Encrypt transmission of cardholder and sensitive information across public networks. 5. Use and regularly update anti-virus software or programs. 6. Restrict access to data by business need-to-know. 7. Assign a unique ID to each person with computer access. 8. Do not use vendor-supplied defaults for system passwords and other security 9. Track all access to data by unique ID 10. Regularly test security systems and processes. 11. Maintain a policy that addresses information security for employees and contractors. 12. Restrict physical access to cardholder information. Upon comparing the twelve requirements of PCI DSS, it is clear that the standard is simply the digital dozen reordered and expounded upon. Nevertheless, much like the Dude, CISP abides. That is, it is not a defunct compliance initiative: it still exists and still pertains to all Visa transactions. What has changed is that CISP now references PCI DSS as the standard to which Visa s member banks must hold their merchant clients. Implications That s an important distinction: PCI DSS does not require adherence of Visa merchants to specific behaviors and standards. Rather, CISP obligates Visa s member banks to require their merchants to adhere to the standard.* Similarly, the security programs governing the transactions of the other card brands now reference PCI DSS, including those maintained by Master Card (the Site Data Protection program or SDP), American Express (the Data Security Operating Policies or DSOP), and Discover (Discover Information Security and Compliance program or DISC).** Partnering Visa and Master Card were the first to transition from separate, differently focused standards to a common approach. That such antagonistic competitors would do so is a testament to the persuasiveness and vision of Bob Russo (currently the General Manager for the PCI Security Standards Council) and an indictment of the state of credit card security at the time. It is said that Russo, among others, convinced the associations that a unified approach to data security was in their best interest. As a result, in a move to avoid external regulation and to shore up consumer confidence, version 1.0 of the standard was published in December of 2004 with an original compliance deadline of June 30, PCI-DSS Policy.doc Page 29 of 36

30 PCI SSC At this time, the groundwork was laid for the Payment Card Industry Security Standard Council, LLC. By handing the standard over to a separate corporate entity, the brands insulated themselves from any appearance of collusion that might have antitrust implications. When the first update to the standard was published in September of 2006, the council (PCI SSC) officially assumed ownership and maintenance of the PCI DSS and the associated compliance validation instruments (Self Assessment Questionnaires or SAQs). In the two years since its inception, the PCI SSC has added the PIN Entry Device Standard (PED), the Payment Application Data Security Standard (PA DSS), and the certification programs for compliance assessors and scan vendors to their list of charges. They have also continued to develop the standard, with version 1.2 due out in the coming months. The associations payment brands dictate validation requirements through these programs based upon the number of transactions you conduct for their card brand. *The Payment Application Data Security Standard (PA DSS) goes one step further: the associations require member banks to require merchants to require vendors to observe PA DSS. **American Express and Discover are note card associations, and have direct contractual relationships with merchants who process their cards. PCI-DSS Policy.doc Page 30 of 36

31 PCI DSS Requirement 6.6: Web Application Firewalls and Code Reviews On June 30, 2008, PCI DSS requirement 6.6 takes effect, requiring that all merchants who operate public websites implement at least one of two controls: Install a web application firewall Perform application code reviews Until recently, the meaning of these requirements has been quite unclear and subject to interpretation. However, with the recent release of an information supplement, the PCI Security Standards Council clarified the requirements and laid out a clear path to compliance for merchants. Let s take a brief look at each of the two options. Web Application Firewalls The supplement defines application firewalls as security policy enforcement point(s) positioned between a web application and the client endpoint. They further go on to say that the firewall may be implemented in either software or hardware, may be a standalone appliance, a server or a component of another device. That description certainly opens a wide range of possibilities, and it s designed to do so. You can meet the intent of this requirement with any of a number of commercial and open source products. The most obvious (and most expensive!) option is to install a dedicated web application firewall, such as the Barracuda Web Site Firewall. If you re using an application proxy firewall, such as the Secure Computing Sidewinder G2 firewall, you can configure Application Defenses to monitor HTTP traffic and block malicious traffic from reaching your web servers. If you do decide to go this route, consider using the Web Application Firewall Evaluation Criteria to guide your selection process. That said, you should read the last four pages of the information supplement before going this route. They outline a long list of criteria for web application firewalls but then use weasel words to introduce them, stating that a web application firewall should be able to What does that mean? I guess we won t find out for sure until someone gets audited and has a fine assessed for not having a proper web application firewall. Application Code Reviews The alternative to purchasing a web application firewall is to conduct a code review of your Internet-facing web applications. At first glance, that might sound very daunting, until you read a line in the information supplement: The application code review option does not necessarily require a manual review of source code. In fact, there are four options presented that fully meet the requirement: 1. Manually reviewing the source code (avoid this at all costs!) 2. Proper use of automated application source code analyzer (scanning) tools (that s a possibility, if you re writing your own code and have developers willing to work with those tools) 3. Manual web application security vulnerability assessment (that s quite difficult and time-consuming) 4. Proper use of automated web application security vulnerability assessment (scanning) tools. (there s the money option!) Option 4 allows you to have a qualified security professional (an internal employee is fine, as long as it s someone who understands the proper use of the tools), perform a web application scan with the assistance of an automated tool, such as HP s WebInspect, Cenzic s HailStorm or IBM s AppScan. I ve been using WebInspect for a couple of years and have no major complaints. Personally, I m advising the merchants I work with to go the code review route and work with an automated tool. It s the more clearly defined of the two options and, given the complexity of properly configuring a web application firewall, is probably the path of least resistance. PCI-DSS Policy.doc Page 31 of 36

32 PCI DSS Requirement 4.1: Protecting Cardholder Data with SSL and TLS PCI DSS requirement 4.1 requires the use of secure sockets layer (SSL) or other strong cryptography to protect cardholder data while in transit over public networks. Specifically, the standard requires that: Use strong cryptography and security protocols such as secure sockets layer (SSL) / transport layer security (TLS) and Internet protocol security (IPSEC) to safeguard sensitive cardholder data during transmission over open, public networks. In this article, we take a look at what this means for you as a PCI DSS professional. We begin with an overview of how the Secure Sockets Layer (SSL) works, define an open, public network and then explore what you need to do to validate your PCI DSS compliance in this area. How SSL and TLS Work The Secure Sockets Layer (SSL) and Transport Layer Security (TLS) are similar protocols, both designed to encrypt information in transit over the Internet. They are extremely similar in functionality and, for the purposes of our discussion, may be considered equivalent. You can use SSL/TLS to secure almost any type of Internet transmission, but the most common use is to encrypt web communications using the HTTPS protocol. SSL and TLS communications begin with a handshaking process between the two communicating systems. The system initiating the connection (in the case of the web, this is the end user) contacts the server and requests an SSL/TLS connection. With that request, the user s computer sends a list of encryption algorithms that it can support. The server then analyzes that list and compares it to its own list of supported algorithms, selecting the most secure algorithm that both systems share in common. The server then notifies the client of its selection and provides the client with a digital certificate that includes the server s public key. The client then verifies the validity of the server s certificate (ensuring that the server is what it claims to be) and uses the public key contained in the certificate to encrypt a shared session key that it transmits back to the server. Now that both systems have the same session key, they use it to encrypt all of their communications from that point forward. What Is An Open, Public Network? The phrase open, public network caused much confusion in the early days of PCI DSS. Fortunately, the PCI council recently clarified their intent with the following statement: Examples of open, public networks that are in scope of the PCI DSS are the Internet, WiFi (IEEE x), global system for mobile communications (GSM) and general packet radio service (GPRS) The bottom line is that you must use SSL or TLS to encrypt communications containing cardholder data that take place over any network that doesn t belong to your organization. This includes the Internet, cell phone data networks and any other type of network outside of your control. It also includes any wireless (WiFi) network, even if it belongs to your organization. How Do I Implement SSL? To implement SSL, you need to follow several steps: 1. Obtain an SSL certificate. The cheapest way to do this is to purchase one through the Go Daddy $14.99 SSL Sale! 2. Install the certificate on your server. If you use a web hosting service, chances are that they ll be able to install this certificate for you. Otherwise, you ll need assistance from your technical staff. 3. Disable non-encrypted communications, if desired. You may wish to continue to allow unencrypted web traffic (standard HTTP) on your server if you have many pages that do not process cardholder data. If you do this, be sure that you configure the server so that pages that do process credit cards are only available over the HTTPS connection. 4. When choosing the version of SSL that you wish to implement, it s critical that you not choose a version earlier than SSL v3.0. The Navigating PCI DSS: Understanding the Intent of the Requirements document states: Note that SSL versions prior to v3.0 contain documented vulnerabilities, such as buffer overflows, that an attacker can use to gain control of the affected system. That s about all there is to it. SSL and TLS are basic technologies that enable you to secure cardholder data in transit over the Internet. They re fairly straightforward to configure and their use is clearly mandated by PCI DSS. PCI-DSS Policy.doc Page 32 of 36

33 PCI DSS 11.3: Penetration Testing Requirements Clarified There s a lot of talk about section 11.3 of the Payment Card Industry Data Security Standard (PCI DSS), requiring organizations to conduct penetration tests. The language in this section of the standard reads: 11.3 Perform penetration testing at least once a year and after any significant infrastructure or application upgrade or modification (such as an operating system upgrade, a sub-network added to the environment, or a web server added to the environment). These penetration tests must include the following: Network-layer penetration tests Application-layer penetration tests When the standard first came out, the vagueness of this requirement caused quite a bit of confusion among compliance professionals attempting to understand how they ll be held accountable by their merchant banks. Hearing this confusion from the industry, the PCI Council recently released an information supplement providing additional information on the penetration testing requirement. This supplement clarifies requirement 11.3 in a number of important areas. Technical Requirements PCI DSS Requirement 11.3 requires that organizations perform annual penetration tests that: Evaluate both the network and application layers Include both internal and external testing What s Included in the penetration test s scope? The scope of PCI-required penetration tests includes all systems and networks within the cardholder data environment. This is where network segmentation is key. If you ve followed the advice of PCI DSS experts and narrowly defined the scope of your cardholder data environment, you re going to be in good shape when it comes time to perform your penetration test. Who can perform the penetration test? Contrary to popular belief, you do not need to use a Qualified Security Assessor (QSA) or Approved Scanning Vendor (ASV) to perform your penetration tests. In fact, you don t even need to hire someone to perform the tests it s perfectly acceptable to use internal resources. The key is that you must use experienced penetration testers (i.e. someone who has performed penetration tests professionally in the past). Furthermore, they must be organizationally separate from those individuals managing the cardholder environment. What s the bottom line here? If your information security staff is actively invovled in the management of the cardholder network (e.g. managing the firewall, intrusion detection system, or participating in the design of the architecture), they re disqualified from performing the penetration tests. If your organization has an internal audit staff that is qualified and willing to take on the assignment, they re a great place to turn, as they naturally have the required independence. How often should penetration tests be performed? PCI DSS requires that you perform penetration tests on at least an annual basis. You also must perform tests anytime you make a significant change to the environment. The definition of significant is left up to the discretion of the individual interpreting the standard. For example, it s a safe bet that adding a user account is not a significant change, while adding a new web server would clearly merit penetration testing. This is still one of the grey areas of PCI DSS and it s always safe to err on the side of performing additional tests. PCI-DSS Policy.doc Page 33 of 36

34 Relate News Articles Heartland Removed from PCI compliant list by VISA March 16, 2009 Both Heartland and RBS Worldpay have been removed from the list of PCI Complaint vendors by VISA. In an article on the bankinfosecurity website it states that Heartland and RBS Worldpay are both on probation and have to recertify their PCI-DSS compliance with a QSA (Qualified Security Assessor). During the probation, they will both be able to continue to process Visa transactions. This shows that VISA is standing behind the PCI-DSS. Actions similar to this have only been taken before. The last large one was CardSystems in 2005 which ultimately went out of business. Card issuers have until May 19, 2009 to submit claims to be reimbursed for consumer fraud and other expenses sourced from the breach. Heartland Payment Systems (HPY) has been removed from Visa's list of compliant service providers, and banking institutions affected by the Heartland data breach have until May 19 to file their fraud claims with Visa. This news emerged late last week from a public statement by Visa, as well as from a letter sent by the credit card company to card-issuing banking institutions. In the statement, Visa confirmed that both Heartland and RBS WorldPay as a result of their recent data breaches, have been removed from the company's Payment Card Industry Data Security Standard (PCI DSS) Compliant Service Providers list. This list represents the service providers that Visa has validated as being PCI DSS compliant for merchants and other businesses to run their credit card transactions. Heartland is now considered to be "on probation," and can apply to be relisted once they revalidate PCI DSS compliance and meet other security stipulations. RBS has been removed from compliant service providers list and is now undergoing PCI recertification, according to an RBS spokesperson. Heartland, according to spokesperson Jason Maloni, can still process Visa transactions during this probationary period. In the letter about Heartland to banking institutions (a copy of the letter was obtained by Information Security Media Group, and its contents confirmed by recipients), Visa says: Heartland is now "in a probationary period" and subject to several risk conditions, including "more stringent security assessments, monitoring and reporting." Heartland's sponsoring banks will be assessed undisclosed fines as a result of the data breach. Card issuers can recover an unspecified portion of losses connected to the Heartland breach, but they face a May 19 deadline to file their claims with Visa. So far, neither MasterCard nor any other credit card company has issued similar statements about Heartland's status or how/if institutions can recover money losses from the breach. PCI-DSS Policy.doc Page 34 of 36

35 What it Means to Heartland, RBS WorldPay Visa's action comes less than two months after Heartland announced on January 20 that its payment processing network had been breached by hackers in To date more than 600 financial institutions in the U.S. and Canada, Guam, and Bermuda have come forward to say their customers' debit and credit cards were compromised as a result of the breach. RBS WorldPay, another U.S.-based payment processor, revealed last December that 1.5 million customer accounts were compromised in a breach that happened earlier in The RBS WorldPay breach was discovered after daring, wellorchestrated ATM robberies of $9 million occurred at locations around the globe on November 8. Prior to this announcement, the last large payment processor removed from the list of compliant service providers was CardSystems, observes David Taylor, Founder of the PCI Knowledge Base, an independent PCI security organization. CardSystems Solutions was a payments processor that was breached in 2005, and subsequently Visa, MasterCard and other credit card companies stopped using it as a service provider. The company that subsequently bought CardSystems went out of business in early "My first question is: While Visa still is allowing Heartland to process transactions during the probation period, what price will be inflicted upon them in terms of higher process transaction fees?" Taylor says. Visa's statement did not reveal the details of the terms of probation. Visa's statement notes that both "Heartland and RBS WorldPay are actively working on revalidation of PCI DSS compliance using a Qualified Security Assessor." Visa adds it will consider relisting both organizations following their submissions of their PCI DSS reports on compliance. Heartland Payment Systems spokesman Jason Maloni says Heartland is "cooperating fully with Visa and other card brands, and we are committed to having a safe and secure processing environment." Maloni says Heartland, which was certified as PCI DSS compliant in April 2008, "expects to continue to be assessed as PCI DSS compliant in the future." Maloni confirmed that Heartland is currently undergoing its 2009 PCI DSS assessment. "Heartland believes [the assessment] will be complete no later than May 2009 and will result in Heartland, once again, being assessed as PCI DSS compliant," says Maloni. Visa's action evoked this statement from RBS WorldPay: "RBS WorldPay received its Payment Card Industry (PCI) Report on Compliance (ROC) in June of 2008 by a qualified assessor. Visa has asked us to obtain a new certification of PCI compliance because of the recent data-security compromise. Visa has removed us from its list of approved PCI-compliant processors until the new certification is complete. Our goal is to have a new ROC by the end of April. "There have been no material system changes that would have negatively altered this certification and we have in fact enhanced the security of our systems in the interim. Because of the criminal intrusion, we need to be recertified earlier than the normal schedule." What it Means to Banking Institutions In its March 12 letter, attributed to Chief Enterprise Risk Officer Ellen Richey, Visa takes the opportunity to underscore its support for PCI DSS. "These standards continue to serve as a robust and critical foundation to protect cardholder data and, when implemented properly, have proven to be highly effective in preventing and mitigating the impact of data compromises," the letter states. "Compromise events are a reminder of the importance for all parties in the payment system to maintain ongoing vigilance when it comes to protecting cardholder data. Each stakeholder in the Visa system has a critical role in our collective fight against the criminals that perpetuate card fraud." Ever since the data breach was first announced, banking institutions have been outspoken in their outrage at once again (after the TJX and Hannaford breaches) having to replace cards and placate unhappy customers for fraud resulting from a vendor's security flaws. Visa addresses these concerns by declaring the Heartland breach eligible for the Account Data Compromise Recovery (ADCR) program, which allows issuers to recover "a portion of their losses" related to the compromised accounts. Issuers have roughly two months, until May 19th, to report any fraud losses related to Heartland. Specific recovery amounts will not be determined until after that reporting deadline. Visa's information on compromised cards and the steps to take is in Visa's "What To Do If Compromised". Page 12 of this Visa document outlines the steps for acquirer and issuers to take in the event of a security breach. Institutions should contact their regional Visa representative for information on filing their loss claims. *Heartland Data Breach: Visa Sets Deadline for Issuers to File Fraud Claims Heartland, RBS WorldPay Removed from Visa's Compliant Service Providers List March 16, Linda McGlasson, Managing Editor PCI-DSS Policy.doc Page 35 of 36

36 This page intentionally left blank. PCI-DSS Policy.doc Page 36 of 36

This policy shall be reviewed at least annually and updated as needed to reflect changes to business objectives or the risk environment.

This policy shall be reviewed at least annually and updated as needed to reflect changes to business objectives or the risk environment. - 1. Policy Statement All card processing activities and related technologies must comply with the Payment Card Industry Data Security Standard (PCI-DSS) in its entirety. Card processing activities must

More information

CREDIT CARD SECURITY POLICY PCI DSS 2.0

CREDIT CARD SECURITY POLICY PCI DSS 2.0 Responsible University Official: University Compliance Officer Responsible Office: Business Office Reviewed Date: 10/29/2012 CREDIT CARD SECURITY POLICY PCI DSS 2.0 Introduction and Scope Introduction

More information

Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4

Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4 WHITEPAPER Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4 An in-depth look at Payment Card Industry Data Security Standard Requirements 10, 11,

More information

University of Sunderland Business Assurance PCI Security Policy

University of Sunderland Business Assurance PCI Security Policy University of Sunderland Business Assurance PCI Security Policy Document Classification: Public Policy Reference Central Register IG008 Policy Reference Faculty / Service IG 008 Policy Owner Chief Financial

More information

PCI Data Security and Classification Standards Summary

PCI Data Security and Classification Standards Summary PCI Data Security and Classification Standards Summary Data security should be a key component of all system policies and practices related to payment acceptance and transaction processing. As customers

More information

Managed Hosting & Datacentre PCI DSS v2.0 Obligations

Managed Hosting & Datacentre PCI DSS v2.0 Obligations Any physical access to devices or data held in an Melbourne datacentre that houses a customer s cardholder data must be controlled and restricted only to approved individuals. PCI DSS Requirements Version

More information

Project Title slide Project: PCI. Are You At Risk?

Project Title slide Project: PCI. Are You At Risk? Blank slide Project Title slide Project: PCI Are You At Risk? Agenda Are You At Risk? Video What is the PCI SSC? Agenda What are the requirements of the PCI DSS? What Steps Can You Take? Available Services

More information

Accounting and Administrative Manual Section 100: Accounting and Finance

Accounting and Administrative Manual Section 100: Accounting and Finance No.: C-13 Page: 1 of 6 POLICY: It is the policy of the University of Alaska that all payment card transactions are to be executed in compliance with standards established by the Payment Card Industry Security

More information

Section 3.9 PCI DSS Information Security Policy Issued: June 2016 Replaces: January 2015

Section 3.9 PCI DSS Information Security Policy Issued: June 2016 Replaces: January 2015 Section 3.9 PCI DSS Information Security Policy Issued: June 2016 Replaces: January 2015 I. PURPOSE The purpose of this policy is to establish guidelines for processing charges on Payment Cards to protect

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire C and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire C and Attestation of Compliance Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire C and Attestation of Compliance Payment Application Connected to Internet, No Electronic Cardholder Data Storage Version

More information

University of Dayton Credit / Debit Card Acceptance Policy September 1, 2009

University of Dayton Credit / Debit Card Acceptance Policy September 1, 2009 University of Dayton Credit / Debit Card Acceptance Policy September 1, 2009 Effective Date of this Policy: August 1, 2008 Last Revision: September 1, 2009 Contact for More Information: UDit Internal Auditor

More information

Becoming PCI Compliant

Becoming PCI Compliant Becoming PCI Compliant Jason Brown - brownj52@michigan.gov Enterprise Security Architect Enterprise Architecture Department of Technology, Management and Budget State of Michigan @jasonbrown17 History

More information

This policy applies to all GPC units that process, transmit, or handle cardholder information in a physical or electronic format.

This policy applies to all GPC units that process, transmit, or handle cardholder information in a physical or electronic format. Policy Number: 339 Policy Title: Credit Card Processing Policy, Procedure, & Standards Review Date: 07-23-15 Approval Date: 07-27-15 POLICY: All individuals involved in handling credit and debit card transactions

More information

6-8065 Payment Card Industry Compliance

6-8065 Payment Card Industry Compliance 0 0 0 Yosemite Community College District Policies and Administrative Procedures No. -0 Policy -0 Payment Card Industry Compliance Yosemite Community College District will comply with the Payment Card

More information

COLUMBUS STATE COMMUNITY COLLEGE POLICY AND PROCEDURES MANUAL

COLUMBUS STATE COMMUNITY COLLEGE POLICY AND PROCEDURES MANUAL PAYMENT CARD INDUSTRY COMPLIANCE (PCI) Effective June 1, 2011 Page 1 of 6 (1) Definitions a. Payment Card Industry Data Security Standards (PCI-DSS): A set of standards established by the Payment Card

More information

CREDIT CARD PROCESSING POLICY AND PROCEDURES

CREDIT CARD PROCESSING POLICY AND PROCEDURES CREDIT CARD PROCESSING POLICY AND PROCEDURES Note: For purposes of this document, debit cards are treated the same as credit cards. Any reference to credit cards includes credit and debit card transactions.

More information

PCI Compliance Overview

PCI Compliance Overview PCI Compliance Overview 1 PCI DSS Payment Card Industry Data Security Standard Standard that is applied to: Merchants Service Providers (Banks, Third party vendors, gateways) Systems (Hardware, software)

More information

PCI Training for Retail Jamboree Staff Volunteers. Securing Cardholder Data

PCI Training for Retail Jamboree Staff Volunteers. Securing Cardholder Data PCI Training for Retail Jamboree Staff Volunteers Securing Cardholder Data Securing Cardholder Data Introduction This PowerPoint presentation is designed to educate Retail Jamboree Staff volunteers on

More information

Payment Card Industry Data Security Standard (PCI DSS) Q & A November 6, 2008

Payment Card Industry Data Security Standard (PCI DSS) Q & A November 6, 2008 Payment Card Industry Data Security Standard (PCI DSS) Q & A November 6, 2008 What is the PCI DSS? And what do the acronyms CISP, SDP, DSOP and DISC stand for? The PCI DSS is a set of comprehensive requirements

More information

Credit Card (PCI) Security Incident Response Plan

Credit Card (PCI) Security Incident Response Plan Credit Card (PCI) Security Incident Response Plan To address credit cardholder security, the major credit card brands (Visa, MasterCard, American Express, Discover & JCB) jointly established the PCI Security

More information

University Policy Accepting and Handling Payment Cards to Conduct University Business

University Policy Accepting and Handling Payment Cards to Conduct University Business BROWN UNIVERSITY University Policy Accepting and Handling Payment Cards to Conduct University Business Table of Contents Purpose... 2 Scope... 2 Authorization... 2 Establishing a new account... 2 Policy

More information

FORT HAYS STATE UNIVERSITY CREDIT CARD SECURITY POLICY

FORT HAYS STATE UNIVERSITY CREDIT CARD SECURITY POLICY FORT HAYS STATE UNIVERSITY CREDIT CARD SECURITY POLICY Page 1 of 6 Summary The Payment Card Industry Data Security Standard (PCI DSS), a set of comprehensive requirements for enhancing payment account

More information

SECTION: SUBJECT: PCI-DSS General Guidelines and Procedures

SECTION: SUBJECT: PCI-DSS General Guidelines and Procedures 1. Introduction 1.1. Purpose and Background 1.2. Central Coordinator Contact 1.3. Payment Card Industry Data Security Standards (PCI-DSS) High Level Overview 2. PCI-DSS Guidelines - Division of Responsibilities

More information

PCI DSS Requirements - Security Controls and Processes

PCI DSS Requirements - Security Controls and Processes 1. Build and maintain a secure network 1.1 Establish firewall and router configuration standards that formalize testing whenever configurations change; that identify all connections to cardholder data

More information

PAI Secure Program Guide

PAI Secure Program Guide PAI Secure Program Guide A complete guide to understanding the Payment Card Industry Data Security Requirements and utilizing the PAI Secure Program. Letter From the CEO Welcome to PAI Secure. As you

More information

Bendigo and Adelaide Bank Ltd Security Incident Response Procedure

Bendigo and Adelaide Bank Ltd Security Incident Response Procedure Bendigo and Adelaide Bank Ltd Security Incident Response Procedure Table of Contents 1 Introduction...1 2 Incident Definition...2 3 Incident Classification...2 4 How to Respond to a Security Incident...4

More information

PCI Compliance. What is New in Payment Card Industry Compliance Standards. October 2015. cliftonlarsonallen.com. 2015 CliftonLarsonAllen LLP

PCI Compliance. What is New in Payment Card Industry Compliance Standards. October 2015. cliftonlarsonallen.com. 2015 CliftonLarsonAllen LLP cliftonlarsonallen.com PCI Compliance What is New in Payment Card Industry Compliance Standards October 2015 Overview PCI DSS In the beginning Each major card brand had its own separate criteria for implementing

More information

Payment Card Industry Data Security Standard Training. Chris Harper Vice President of Technical Services Secure Enterprise Computing, Inc.

Payment Card Industry Data Security Standard Training. Chris Harper Vice President of Technical Services Secure Enterprise Computing, Inc. Payment Card Industry Data Security Standard Training Chris Harper Vice President of Technical Services Secure Enterprise Computing, Inc. March 27, 2012 Agenda Check-In 9:00-9:30 PCI Intro and History

More information

Minnesota State Colleges and Universities System Procedures Chapter 5 Administration. Guideline 5.23.1.10 Payment Card Industry Technical Requirements

Minnesota State Colleges and Universities System Procedures Chapter 5 Administration. Guideline 5.23.1.10 Payment Card Industry Technical Requirements Minnesota State Colleges and Universities System Procedures Chapter 5 Administration Payment Card Industry Technical s Part 1. Purpose. This guideline emphasizes many of the minimum technical requirements

More information

05.118 Credit Card Acceptance Policy. Vice Chancellor of Business Affairs. History: Effective July 1, 2011 Updated February 2013

05.118 Credit Card Acceptance Policy. Vice Chancellor of Business Affairs. History: Effective July 1, 2011 Updated February 2013 05.118 Credit Card Acceptance Policy Authority: Vice Chancellor of Business Affairs History: Effective July 1, 2011 Updated February 2013 Source of Authority: Office of State Controller (OSC); Office of

More information

Frequently Asked Questions

Frequently Asked Questions PCI Compliance Frequently Asked Questions Table of Content GENERAL INFORMATION... 2 PAYMENT CARD INDUSTRY DATA SECURITY STANDARD (PCI DSS)...2 Are all merchants and service providers required to comply

More information

PCI DSS Policies Outline. PCI DSS Policies. All Rights Reserved. ecfirst. 2010. Page 1 of 7 www.ecfirst.com

PCI DSS Policies Outline. PCI DSS Policies. All Rights Reserved. ecfirst. 2010. Page 1 of 7 www.ecfirst.com Policy/Procedure Description PCI DSS Policies Install and Maintain a Firewall Configuration to Protect Cardholder Data Establish Firewall and Router Configuration Standards Build a Firewall Configuration

More information

Payment Card Industry (PCI) Compliance. Management Guidelines

Payment Card Industry (PCI) Compliance. Management Guidelines Page 1 thehelpdeskllc.com 855-336-7435 Payment Card Industry (PCI) Compliance Management Guidelines About PCI Compliance Payment Card Industry (PCI) compliance is a requirement for all businesses that

More information

PCI Compliance. Top 10 Questions & Answers

PCI Compliance. Top 10 Questions & Answers PCI Compliance Top 10 Questions & Answers 1. What is PCI Compliance and PCI DSS? 2. Who needs to follow the PCI Data Security Standard? 3. What happens if I don t comply? 4. What are the basic requirements

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire Instructions and Guidelines Version 1.1 February 2008 Table of Contents About this Document... 1 PCI Data Security Standard

More information

CHEAT SHEET: PCI DSS 3.1 COMPLIANCE

CHEAT SHEET: PCI DSS 3.1 COMPLIANCE CHEAT SHEET: PCI DSS 3.1 COMPLIANCE WHAT IS PCI DSS? Payment Card Industry Data Security Standard Information security standard for organizations that handle data for debit, credit, prepaid, e-purse, ATM,

More information

TERMINAL CONTROL MEASURES

TERMINAL CONTROL MEASURES UCR Cashiering & Payment Card Services TERMINAL CONTROL MEASURES Instructions: Upon completion, please sign and return to cashandmerchant@ucr.edu when requesting a stand-alone dial up terminal. The University

More information

TREASURER S OFFICE ADMINISTRATIVE STANDARDS FOR THE TREASURER S FISCAL PROCEDURE No. 08-01 MERCHANT DEBIT AND CREDIT CARD RECEIPTS

TREASURER S OFFICE ADMINISTRATIVE STANDARDS FOR THE TREASURER S FISCAL PROCEDURE No. 08-01 MERCHANT DEBIT AND CREDIT CARD RECEIPTS TREASURER S OFFICE ADMINISTRATIVE STANDARDS FOR THE TREASURER S FISCAL PROCEDURE No. 08-01 MERCHANT DEBIT AND CREDIT CARD RECEIPTS 1. Introduction Debit and Credit Card Receipt Standards apply to the administration

More information

Accepting Payment Cards and ecommerce Payments

Accepting Payment Cards and ecommerce Payments Policy V. 4.1.1 Responsible Official: Vice President for Finance and Treasurer Effective Date: September 29, 2010 Accepting Payment Cards and ecommerce Payments Policy Statement The University of Vermont

More information

PCI Requirements Coverage Summary Table

PCI Requirements Coverage Summary Table StillSecure PCI Complete Managed PCI Compliance Solution PCI Requirements Coverage Summary Table December 2011 Table of Contents Introduction... 2 Coverage assumptions for PCI Complete deployments... 2

More information

A Rackspace White Paper Spring 2010

A Rackspace White Paper Spring 2010 Achieving PCI DSS Compliance with A White Paper Spring 2010 Summary The Payment Card Industry Data Security Standard (PCI DSS) is a global information security standard defined by the Payment Card Industry

More information

PCI Requirements Coverage Summary Table

PCI Requirements Coverage Summary Table StillSecure PCI Complete Managed PCI Compliance Solution PCI Requirements Coverage Summary Table January 2013 Table of Contents Introduction... 2 Coverage assumptions for PCI Complete deployments... 2

More information

The Cost of Payment Card Data Theft and Your Business. Aaron Lego Director of Business Development

The Cost of Payment Card Data Theft and Your Business. Aaron Lego Director of Business Development The Cost of Payment Card Data Theft and Your Business Aaron Lego Director of Business Development Presentation Agenda Items we will cover: 1. Background on Payment Card Industry Data Security Standards

More information

Your Compliance Classification Level and What it Means

Your Compliance Classification Level and What it Means General Information What are the Payment Card Industry (PCI) Data Security Standards? The PCI Data Security Standards represents a common set of industry tools and measurements to help ensure the safe

More information

Cal Poly PCI DSS Compliance Training and Information. Information Security http://security.calpoly.edu 1

Cal Poly PCI DSS Compliance Training and Information. Information Security http://security.calpoly.edu 1 Cal Poly PCI DSS Compliance Training and Information Information Security http://security.calpoly.edu 1 Training Objectives Understanding PCI DSS What is it? How to comply with requirements Appropriate

More information

Why Is Compliance with PCI DSS Important?

Why Is Compliance with PCI DSS Important? Why Is Compliance with PCI DSS Important? The members of PCI Security Standards Council (American Express, Discover, JCB, MasterCard, and Visa) continually monitor cases of account data compromise. These

More information

TNHFMA 2011 Fall Institute October 12, 2011 TAKING OUR CUSTOMERS BUSINESS FORWARD. The Cost of Payment Card Data Theft and Your Business

TNHFMA 2011 Fall Institute October 12, 2011 TAKING OUR CUSTOMERS BUSINESS FORWARD. The Cost of Payment Card Data Theft and Your Business TAKING OUR CUSTOMERS BUSINESS FORWARD The Cost of Payment Card Data Theft and Your Business Aaron Lego Director of Business Development Presentation Agenda Items we will cover: 1. Background on Payment

More information

PCI DSS 3.0 Changes Bill Franklin Executive IT Auditor bfranklin@compassitc.com January 23, 2014

PCI DSS 3.0 Changes Bill Franklin Executive IT Auditor bfranklin@compassitc.com January 23, 2014 PCI DSS 3.0 Changes Bill Franklin Executive IT Auditor bfranklin@compassitc.com January 23, 2014 Agenda Introduction PCI DSS 3.0 Changes What Can I Do to Prepare? When Do I Need to be Compliant? Questions

More information

PCI Compliance. How to Meet Payment Card Industry Compliance Standards. May 2015. cliftonlarsonallen.com. 2015 CliftonLarsonAllen LLP

PCI Compliance. How to Meet Payment Card Industry Compliance Standards. May 2015. cliftonlarsonallen.com. 2015 CliftonLarsonAllen LLP 2015 CliftonLarsonAllen LLP PCI Compliance How to Meet Payment Card Industry Compliance Standards May 2015 cliftonlarsonallen.com Overview PCI DSS In the beginning Each major card brand had its own separate

More information

PA-DSS Implementation Guide for. Sage MAS 90 and 200 ERP. Credit Card Processing

PA-DSS Implementation Guide for. Sage MAS 90 and 200 ERP. Credit Card Processing for Sage MAS 90 and 200 ERP Credit Card Processing Version 4.30.0.18 and 4.40.0.1 - January 28, 2010 Sage, the Sage logos and the Sage product and service names mentioned herein are registered trademarks

More information

PCI Compliance Top 10 Questions and Answers

PCI Compliance Top 10 Questions and Answers Where every interaction matters. PCI Compliance Top 10 Questions and Answers White Paper October 2013 By: Peer 1 Hosting Product Team www.peer1.com Contents What is PCI Compliance and PCI DSS? 3 Who needs

More information

PCI DSS FAQ. The twelve requirements of the PCI DSS are defined as follows:

PCI DSS FAQ. The twelve requirements of the PCI DSS are defined as follows: What is PCI DSS? PCI DSS is an acronym for Payment Card Industry Data Security Standards. PCI DSS is a global initiative intent on securing credit and banking transactions by merchants & service providers

More information

Bradley University Credit Card Security Incident Response Team (Response Team)

Bradley University Credit Card Security Incident Response Team (Response Team) Credit Card Security Incident Response Plan Bradley University has a thorough data security policy 1. To address credit cardholder security, the major card brands (Visa, MasterCard, American Express, Discover

More information

Presented By: Bryan Miller CCIE, CISSP

Presented By: Bryan Miller CCIE, CISSP Presented By: Bryan Miller CCIE, CISSP Introduction Why the Need History of PCI Terminology The Current Standard Who Must Be Compliant and When What Makes this Standard Different Roadmap to Compliance

More information

Payment Card Industry - Data Security Standard (PCI-DSS) Security Policy

Payment Card Industry - Data Security Standard (PCI-DSS) Security Policy Payment Card Industry - Data Security Standard () Security Policy Version 1-0-0 3 rd February 2014 University of Leeds 2014 The intellectual property contained within this publication is the property of

More information

Payment Card Industry Data Security Standard (PCI DSS) and Payment Application Data Security Standard (PA-DSS) Frequently Asked Questions

Payment Card Industry Data Security Standard (PCI DSS) and Payment Application Data Security Standard (PA-DSS) Frequently Asked Questions PCI/PA-DSS FAQs Payment Card Industry Data Security Standard (PCI DSS) and Payment Application Data Security Standard (PA-DSS) Frequently Asked Questions What is PCI DSS? The Payment Card Industry Data

More information

PCI Standards: A Banking Perspective

PCI Standards: A Banking Perspective Slide 1 PCI Standards: A Banking Perspective Bob Brown, CISSP Wachovia Corporate Information Security Slide 2 Agenda 1. Payment Card Initiative History 2. Description of the Industry 3. PCI-DSS Control

More information

Huddersfield New College Further Education Corporation

Huddersfield New College Further Education Corporation Huddersfield New College Further Education Corporation Card Payments Policy (including information security and refunds) 1.0 Policy Statement Huddersfield New College Finance Office handles sensitive cardholder

More information

March 2012 www.tufin.com

March 2012 www.tufin.com SecureTrack Supporting Compliance with PCI DSS 2.0 March 2012 www.tufin.com Table of Contents Introduction... 3 The Importance of Network Security Operations... 3 Supporting PCI DSS with Automated Solutions...

More information

General Standards for Payment Card Environments at Miami University

General Standards for Payment Card Environments at Miami University General Standards for Payment Card Environments at Miami University 1. Install and maintain a firewall configuration to protect cardholder data and its environment Cardholder databases, applications, servers,

More information

Puzzled about PCI compliance? Proactive ways to navigate through the standard for compliance

Puzzled about PCI compliance? Proactive ways to navigate through the standard for compliance Puzzled about PCI compliance? Proactive ways to navigate through the standard for compliance March 29, 2012 1:00 p.m. ET If you experience any technical difficulties, please contact 888.228.0988 or support@learnlive.com

More information

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) Merchant Business Solutions. Version 5.0 (April 2011)

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) Merchant Business Solutions. Version 5.0 (April 2011) Your guide to the Payment Card Industry Data Security Standard (PCI DSS) Merchant Business Solutions Version 5.0 (April 2011) Contents Contents...2 Introduction...3 What are the 12 key requirements of

More information

Don Roeber Vice President, PCI Compliance Manager. Lisa Tedeschi Assistant Vice President, Compliance Officer

Don Roeber Vice President, PCI Compliance Manager. Lisa Tedeschi Assistant Vice President, Compliance Officer Complying with the PCI DSS All the Moving Parts Don Roeber Vice President, PCI Compliance Manager Lisa Tedeschi Assistant Vice President, Compliance Officer Types of Risk Operational Risk Normal fraud

More information

Worldpay s guide to the Payment Card Industry Data Security Standard (PCI DSS)

Worldpay s guide to the Payment Card Industry Data Security Standard (PCI DSS) Worldpay s guide to the Payment Card Industry Data Security Standard (PCI DSS) What is PCI DSS? The 12 Requirements Becoming compliant with SaferPayments Understanding the jargon SaferPayments Be smart.

More information

This appendix is a supplement to the Local Government Information Security: Getting Started Guide, a non-technical reference essential for elected

This appendix is a supplement to the Local Government Information Security: Getting Started Guide, a non-technical reference essential for elected This appendix is a supplement to the Local Government Information Security: Getting Started Guide, a non-technical reference essential for elected officials, administrative officials and business managers.

More information

b. USNH requires that all campus organizations and departments collecting credit card receipts:

b. USNH requires that all campus organizations and departments collecting credit card receipts: USNH Payment Card Industry Data Security Standard (PCI DSS) Version 3 Administration and Department Policy Draft Revision 3/12/2013 1. Purpose. The purpose of this policy is to assist the University System

More information

Josiah Wilkinson Internal Security Assessor. Nationwide

Josiah Wilkinson Internal Security Assessor. Nationwide Josiah Wilkinson Internal Security Assessor Nationwide Payment Card Industry Overview PCI Governance/Enforcement Agenda PCI Data Security Standard Penalties for Non-Compliance Keys to Compliance Challenges

More information

What are the PCI DSS requirements? PCI DSS comprises twelve requirements, often referred to as the digital dozen. These define the need to:

What are the PCI DSS requirements? PCI DSS comprises twelve requirements, often referred to as the digital dozen. These define the need to: What is the PCI standards council? The Payment Card Industry Standards Council is an institution set-up by American Express, Discover Financial Services, JCB, MasterCard Worldwide and Visa International

More information

Clark University's PCI Compliance Policy

Clark University's PCI Compliance Policy ï» Clark University's PCI Compliance Policy Who Should Read this Policy: All persons who have access to credit card information, including: Every employee that accesses handles or maintains credit card

More information

PCI DSS: An Evolving Standard

PCI DSS: An Evolving Standard White Paper PCI DSS: An Evolving Standard PCI 3.0 and 3.1 Key Requirements Explained 2015 SecurityMetrics PCI DSS: An Evolving Standard 2 PCI DSS An Evolving Standard The Payment Card Industry Data Security

More information

PCI v2.0 Compliance for Wireless LAN

PCI v2.0 Compliance for Wireless LAN PCI v2.0 Compliance for Wireless LAN November 2011 This white paper describes how to build PCI v2.0 compliant wireless LAN using Meraki. Copyright 2011 Meraki, Inc. All rights reserved. Trademarks Meraki

More information

Cyber Security: Secure Credit Card Payment Process Payment Card Industry Standard Compliance

Cyber Security: Secure Credit Card Payment Process Payment Card Industry Standard Compliance Cyber Security: Secure Credit Card Payment Process Payment Card Industry Standard Compliance A Non-Technical Guide Essential for Business Managers Office Managers Operations Managers Compliant? Bank Name

More information

AISA Sydney 15 th April 2009

AISA Sydney 15 th April 2009 AISA Sydney 15 th April 2009 Where PCI stands today: Who needs to do What, by When Presented by: David Light Sense of Security Pty Ltd Agenda Overview of PCI DSS Compliance requirements What & When Risks

More information

GRINNELL COLLEGE CREDIT CARD PROCESSING AND SECURITY POLICY

GRINNELL COLLEGE CREDIT CARD PROCESSING AND SECURITY POLICY GRINNELL COLLEGE CREDIT CARD PROCESSING AND SECURITY POLICY PURPOSE The Payment Card Industry Data Security Standard was established by the credit card industry in response to an increase in identify theft

More information

CREDIT CARD MERCHANT PROCEDURES MANUAL. Effective Date: 5/25/2011

CREDIT CARD MERCHANT PROCEDURES MANUAL. Effective Date: 5/25/2011 CREDIT CARD MERCHANT PROCEDURES MANUAL Effective Date: 5/25/2011 Updated: May 25, 2011 TABLE OF CONTENTS Introduction... 1 Third-Party Vendors... 1 Merchant Account Set-up... 2 Personnel Requirements...

More information

IT Security Compliance PCI DSS FOR MERCHANTS THE PAYMENT CARD INDUSTRY DATE SECURITY STANDARD WHITE PAPER

IT Security Compliance PCI DSS FOR MERCHANTS THE PAYMENT CARD INDUSTRY DATE SECURITY STANDARD WHITE PAPER July 9 th, 2012 Prepared By: Mark Akins PCI QSA, CISSP, CISA WHITE PAPER IT Security Compliance PCI DSS FOR MERCHANTS THE PAYMENT CARD INDUSTRY DATE SECURITY STANDARD PCI DSS for Merchants The Payment

More information

How To Protect Your Credit Card Information From Being Stolen

How To Protect Your Credit Card Information From Being Stolen Visa Account Information Security Tool Kit Welcome to the Visa Account Information Security Program 2 Contents 1. Securing cardholder data is everyone s concern 4 2. Visa Account Information Security (AIS)

More information

Policies and Procedures

Policies and Procedures Policies and Procedures Provided by PROGuard The following are policies and procedures which need to be enforced to ensure PCI DSS compliance. In order to answer yes to the questions and pass the SAQ,

More information

Cyber - Security and Investigations. Ingrid Beierly August 18, 2008

Cyber - Security and Investigations. Ingrid Beierly August 18, 2008 Cyber - Security and Investigations Ingrid Beierly August 18, 2008 Agenda Visa Cyber - Security and Investigations Today s Targets Recent Attack Patterns Hacking Statistics (removed) Top Merchant Vulnerabilities

More information

PCI Data Security Standards

PCI Data Security Standards PCI Data Security Standards An Introduction to Bankcard Data Security Why should we worry? Since 2005, over 500 million customer records have been reported as lost or stolen 1 In 2010 alone, over 134 million

More information

Credit Cards and Oracle: How to Comply with PCI DSS. Stephen Kost Integrigy Corporation Session #600

Credit Cards and Oracle: How to Comply with PCI DSS. Stephen Kost Integrigy Corporation Session #600 Credit Cards and Oracle: How to Comply with PCI DSS Stephen Kost Integrigy Corporation Session #600 Background Speaker Stephen Kost CTO and Founder 16 years working with Oracle 12 years focused on Oracle

More information

Appendix 1 Payment Card Industry Data Security Standards Program

Appendix 1 Payment Card Industry Data Security Standards Program Appendix 1 Payment Card Industry Data Security Standards Program PCI security standards are technical and operational requirements set by the Payment Card Industry Security Standards Council to protect

More information

PCI PA - DSS. Point XSA Implementation Guide. Atos Worldline Banksys XENTA SA. Version 1.00

PCI PA - DSS. Point XSA Implementation Guide. Atos Worldline Banksys XENTA SA. Version 1.00 PCI PA - DSS Point XSA Implementation Guide Atos Worldline Banksys XENTA SA Version 1.00 POINT TRANSACTION SYSTEMS AB Box 92031, 120 06 Stockholm, Tel. +46 8 566 287 00 www.point.se Page number 2 (16)

More information

PCI-DSS: A Step-by-Step Payment Card Security Approach. Amy Mushahwar & Mason Weisz

PCI-DSS: A Step-by-Step Payment Card Security Approach. Amy Mushahwar & Mason Weisz PCI-DSS: A Step-by-Step Payment Card Security Approach Amy Mushahwar & Mason Weisz The PCI-DSS in a Nutshell It mandates security processes for handling, processing, storing and transmitting payment card

More information

WHITE PAPER. PCI Basics: What it Takes to Be Compliant

WHITE PAPER. PCI Basics: What it Takes to Be Compliant WHITE PAPER PCI Basics: What it Takes to Be Compliant Introduction A long-running worldwide advertising campaign by Visa states that the card is accepted everywhere you want to be. Unfortunately, and through

More information

Controls for the Credit Card Environment Edit Date: May 17, 2007

Controls for the Credit Card Environment Edit Date: May 17, 2007 Controls for the Credit Card Environment Edit Date: May 17, 2007 Status: Approved in concept by Executive Staff 5/15/07 This document contains policies, standards, and procedures for securing all credit

More information

What To Do if Compromised. Visa USA Fraud Investigations and Incident Management Procedures

What To Do if Compromised. Visa USA Fraud Investigations and Incident Management Procedures What To Do if Compromised Visa USA Fraud Investigations and Incident Management Procedures Table of Contents Introduction......................................................... 1 Identifying and Detecting

More information

Miami University. Payment Card Data Security Policy

Miami University. Payment Card Data Security Policy Miami University Payment Card Data Security Policy IT Policy IT Standard IT Guideline IT Procedure IT Informative Issued by: IT Services SCOPE: This policy covers all units within Miami University that

More information

Payment Card Industry (PCI) Data Security Standard. Version 1.1

Payment Card Industry (PCI) Data Security Standard. Version 1.1 Payment Card Industry (PCI) Data Security Standard Version 1.1 Release: September, 2006 Build and Maintain a Secure Network Requirement 1: Requirement 2: Install and maintain a firewall configuration to

More information

Payment Card Industry (PCI) Policy Manual. Network and Computer Services

Payment Card Industry (PCI) Policy Manual. Network and Computer Services Payment Card Industry (PCI) Policy Manual Network and Computer Services Forward This policy manual outlines acceptable use Black Hills State University (BHSU) or University herein, Information Technology

More information

An article on PCI Compliance for the Not-For-Profit Sector

An article on PCI Compliance for the Not-For-Profit Sector Level 8, 66 King Street Sydney NSW 2000 Australia Telephone +61 2 9290 4444 or 1300 922 923 An article on PCI Compliance for the Not-For-Profit Sector Page No.1 PCI Compliance for the Not-For-Profit Sector

More information

Payment Card Industry Self-Assessment Questionnaire

Payment Card Industry Self-Assessment Questionnaire How to Complete the Questionnaire The questionnaire is divided into six sections. Each section focuses on a specific area of security, based on the requirements included in the PCI Data Security Standard.

More information

Office of Finance and Treasury

Office of Finance and Treasury Office of Finance and Treasury How to Accept & Process Credit and Debit Card Transactions Procedure Related Policy Title Credit Card Processing Policy For University Merchant Locations Responsible Executive

More information

Strategies To Effective PCI Scoping ISACA Columbus Chapter Presentation October 2008

Strategies To Effective PCI Scoping ISACA Columbus Chapter Presentation October 2008 Strategies To Effective PCI Scoping ISACA Columbus Chapter Presentation October 2008 Matthew T. Davis SecureState, LLC mdavis@securestate.com SecureState Founded in 2001, Based on Cleveland Specialized

More information

PCI DSS COMPLIANCE DATA

PCI DSS COMPLIANCE DATA PCI DSS COMPLIANCE DATA AND PROTECTION EagleHeaps FROM CONTENTS Overview... 2 The Basics of PCI DSS... 2 PCI DSS Compliance... 4 The Solution Provider Role (and Accountability).... 4 Concerns and Opportunities

More information

Passing PCI Compliance How to Address the Application Security Mandates

Passing PCI Compliance How to Address the Application Security Mandates Passing PCI Compliance How to Address the Application Security Mandates The Payment Card Industry Data Security Standards includes several requirements that mandate security at the application layer. These

More information

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices Page 1 of 10 TSK- 040 Determine what PCI, NERC CIP cyber security standards are, which are applicable, and what requirements are around them. Find out what TRE thinks about the NERC CIP cyber security

More information

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Standard: Data Security Standard (DSS) Requirement: 6.6 Date: February 2008 Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified Release date: 2008-04-15 General PCI

More information

PAYMENT CARD INDUSTRY (PCI) COMPLIANCE HISTORY & OVERVIEW

PAYMENT CARD INDUSTRY (PCI) COMPLIANCE HISTORY & OVERVIEW PAYMENT CARD INDUSTRY (PCI) COMPLIANCE HISTORY & OVERVIEW David Kittle Chief Information Officer Chris Ditmarsch Network & Security Administrator Smoker Friendly International / The Cigarette Store Corp

More information