Merchant Risk Management PCIDSS. Presented by Dave Miller Senior Business Manager, Merchant Risk

Size: px
Start display at page:

Download "Merchant Risk Management PCIDSS. Presented by Dave Miller Senior Business Manager, Merchant Risk"

Transcription

1 Merchant Risk Management PCIDSS Presented by Dave Miller Senior Business Manager, Merchant Risk 27 May 2009

2 History Westpac is the 2 nd largest Acquiring Bank in Australia; Westpac has a high market share of e-comm merchants; Westpac has its own 100% fully owned gateway provider; and Westpac has a dedicated resource to manage Merchant PCIDSS Compliance

3 Sources of Data Loss Pfizer / Wheels Inc. - [ ] (Names, addresses, birth dates and driver's license numbers of 1,800 employees revealed) New York City Financial Information Services Agency - [ ] (Stolen laptop contains financial information for as many as 280,000) University of Iowa - [ ] (Stolen laptop contains personal information for 184, including 100 Social Security numbers) Carnegie Mellon University - [ ] (Students' Social Security numbers on two stolen laptops) Gap Inc. - [ ] (Personal data including some Social Security numbers for 800,000 on stolen laptop) Massachusetts Division of Professional Licensure - [ ] (Social Security numbers of about 450,000 licensed professionals inadvertently released) The Nature Conservancy - [ ] (Social Security numbers, names, and addresses of 14,000 illegally accessed) TD Ameritrade - [ ] (Personal information of 6.3 million exposed by database hack) West Virginia Board of Barbers and Cosmetologists - [ ] (Personal information of thousands in stolen safe Pfizer - [ ] (Social Security numbers, names and financial information of 34,000 accessed by employee) HM Customs and Revenue - [ ] (Stolen laptop contains personal and financial details of at least 400) MacEwan College - [ ] (Credit card numbers, addresses, and other information publicly available on internet) Athens Regional Health Services - [ ] (Medical information, names, and some Social Security numbers of 1,441 on stolen computer) Kartenhaus - [ ] (Credit card numbers and billing addresses for 66,000 customers stolen) American Ex-Prisoners of War - [ ] (Stolen paper records include Social Security numbers and addresses of 35,000)

4 Analysis of 7 Westpac Data Compromise Events PCI Levels: 3 Level 3 Merchants, 4 Level 4; Total Annual Card Transactions: 12,183,240 Total Potentially Exposed Data: 407,656 Total Number of Compromised cards: 3,779 (3,200 came from one merchant) Identification Source: 5 via a CPP alert, 2 raised by the merchant Source of Breach: Evidence that 5 compromises came from internal sources due to poor data management practices, only 1 SQL injection.

5 Not All Press Is Good Press

6 The Challenges Faced Australia has a small population, a small merchant base and a large geographical footprint, (40% of the population resides outside of the capital cities) this makes it difficult to individually manage merchants; To put this challenge into perspective: Australia USA Geographical Size 7,700,000 sq km 9,830,000 sq km Population 23.1M 300M # of Merchants 743,000 7,800,000 E-Comm merchants were not well managed in the early days, this has meant that there has been a lot of catching up to do, particularly amongst Level 4 merchants;

7 The Challenges Faced (cont) Many large merchants have antiquated legacy systems that are extremely complex and costly to make compliant. It is not unusual for the older legacy systems to be so old that total compliance is impossible, compensating controls control the risks effectively, but still leave the merchant out of compliance; Over 97%, of our e-comm merchants are Level 4. 44% of transactions, by number, are Levels 1, 2 & 3, scheme and Bank focus has been on the upper level merchants, the compromise events experienced have been on the lower level merchants have we concentrated in the right space; There are a significant number of players involved in the e-comm space who touch customer data; Many of these, Web Hosters for example, are transparent to the Bank; Players who do not have direct contractual arrangements with a Bank are difficult to police, and direct compliance enforcement is almost impossible;

8 The Challenges Faced (cont) Merchants are unwilling to invest in a process that does not have an immediate capital return; The task of simply discovering which merchants pose the most risks is multifaceted, does a merchant transacting 400 transactions a year on an unsecured web site pose a greater risk than a MOTO merchant who stores 5,000 mail order forms in an unlocked store room? Internal resourcing, particularly in a declining credit market means that obtaining the right level resourcing is a challenge; Smaller merchants do not have the systems, nor the technical expertise to know when they have been breached, this means that there is a heavy reliance on CPP analysis identifying compromised merchants, some issuers are a lot better at this than others; Many merchants do not even know if they have cardholder data in their systems;

9 The Challenges Faced (cont) It is difficult to gain buy in from Client Relationship Managers as there is no financial reward for compliance activities; Many Integrated EFTPoS Systems have been developed in-house, apart from an on-site audit, discovery of card data storage points is impossible.

10 The Westpac Approach Determine the Level 1, 2 and 3 merchants by total card turnover; Enforce compliance at an appropriate Level, the exception to this is that we do not use combined levels to mandate on-site audits or for the purposes of scheme reporting; Risk profile the Level 4 merchants by turnover and delivery channel; Use external tools to identify merchants who trade on the internet without an e-comm merchant facility; Work directly with customer Relationship Managers; Have good collateral (brochures) to provide to merchants; Westpac is vendor agnostic, we use the best vendor for the most appropriate fit to a customers requirements and needs; and Have a robust incident response plan for when breaches are identified, this especially includes other parts of the business who look after CPP alerts.

11 What Happens Next? We continue to profile the Level 4 merchants for potential data breach exposures; We have engaged an external vendor, G2 Web services, to identify which of our merchants have a internet presence without having an e-comm merchant facility; Ensure that large merchants, with outdated legacy systems, do not slow down on their compliance activities; Make sure merchants use compliant web-hosters and gateways; Encourage merchants to use hosted solutions; Make sure 3 rd Party vendors are appropriately registered; and Validate all device types to ensure PCI compliance.

12 Summary Breaches are inevitable; It is impossible to micro-manage every merchant; Ensure resources are directed to the biggest areas of risk; Work closely with CPP teams; Have robust incident response plans; and Use PCIDSS compliance as a value add to merchants, it is much easier to sell a value add than a compliance requirement.

13 Question Time

PCI DSS Investing wisely...

PCI DSS Investing wisely... PCI DSS Investing wisely... Hotel webinar Neira Jones Head of Payment Security Barclaycard Global Payment Acceptance 25 th July 2011 Leading the way in secure payments global payment acceptance Hotel Security

More information

How To Protect Your Business From A Hacker Attack

How To Protect Your Business From A Hacker Attack Payment Card Industry Data Security Standards The payment card industry data security standard PCI DSS Visa and MasterCard have developed the Payment Card Industry Data Security Standard or PCI DSS as

More information

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) Merchant Business Solutions. Version 5.0 (April 2011)

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) Merchant Business Solutions. Version 5.0 (April 2011) Your guide to the Payment Card Industry Data Security Standard (PCI DSS) Merchant Business Solutions Version 5.0 (April 2011) Contents Contents...2 Introduction...3 What are the 12 key requirements of

More information

PROFESSIONAL RISK PRIVACY CLAIMS SCENARIOS

PROFESSIONAL RISK PRIVACY CLAIMS SCENARIOS PROFESSIONAL RISK PRIVACY CLAIMS SCENARIOS The following claim scenarios are hypothetical and are offered solely to illustrate the types of situations that may result in claims. Although sorted by industry,

More information

Westpac Merchant. A guide to meeting the new Payment Card Industry Security Standards

Westpac Merchant. A guide to meeting the new Payment Card Industry Security Standards Westpac Merchant A guide to meeting the new Payment Card Industry Security Standards Contents Introduction 01 What is PCIDSS? 02 Why does it concern you? 02 What benefits will you receive from PCIDSS?

More information

Payment Card Industry Data Security Standard

Payment Card Industry Data Security Standard Payment Card Industry Data Security Standard Abhinav Goyal, B.E.(Computer Science) MBA Finance Final Trimester Welingkar Institute of Management ISACA Bangalore chapter 13 th February 2010 Credit Card

More information

The PCI DSS Compliance Guide For Small Business

The PCI DSS Compliance Guide For Small Business PCI DSS Compliance in a hosted infrastructure A Rackspace White Paper Spring 2010 Summary The Payment Card Industry Data Security Standard (PCI DSS) is a global information security standard defined by

More information

Network Security & Privacy Landscape

Network Security & Privacy Landscape Network Security & Privacy Landscape Presented By: Greg Garijanian Senior Underwriter Professional Liability 1 Agenda Network Security Overview -Latest Threats - Exposure Trends - Regulations Case Studies

More information

Recent Developments in PCI DSS. PCI in the Headlines Risks to Higher Education PCI DSS Version 1.2

Recent Developments in PCI DSS. PCI in the Headlines Risks to Higher Education PCI DSS Version 1.2 Recent Developments in PCI DSS PCI in the Headlines Risks to Higher Education PCI DSS Version 1.2 1 2009 Breach Investigation Who did it? 74% external parties 20% insiders 32% implicated business partners

More information

Payment Methods. The cost of doing business. Michelle Powell - BASYS Processing, Inc.

Payment Methods. The cost of doing business. Michelle Powell - BASYS Processing, Inc. Payment Methods The cost of doing business Michelle Powell - BASYS Processing, Inc. You ve got to spend money, to make money Major Industry Topics Industry Process Flow PCI DSS Compliance Risks of Non-Compliance

More information

WHITE PAPER. PCI Basics: What it Takes to Be Compliant

WHITE PAPER. PCI Basics: What it Takes to Be Compliant WHITE PAPER PCI Basics: What it Takes to Be Compliant Introduction A long-running worldwide advertising campaign by Visa states that the card is accepted everywhere you want to be. Unfortunately, and through

More information

FREQUENTLY ASKED QUESTIONS - CHARGEBACKS

FREQUENTLY ASKED QUESTIONS - CHARGEBACKS FREQUENTLY ASKED QUESTIONS - CHARGEBACKS # Questions Answer 1 What is a Chargeback? A Chargeback is the term used by Banks for debiting a merchant s bank account due to successful return of a transaction

More information

Payment Card Industry Data Security Standard Training. Chris Harper Vice President of Technical Services Secure Enterprise Computing, Inc.

Payment Card Industry Data Security Standard Training. Chris Harper Vice President of Technical Services Secure Enterprise Computing, Inc. Payment Card Industry Data Security Standard Training Chris Harper Vice President of Technical Services Secure Enterprise Computing, Inc. March 27, 2012 Agenda Check-In 9:00-9:30 PCI Intro and History

More information

TNHFMA 2011 Fall Institute October 12, 2011 TAKING OUR CUSTOMERS BUSINESS FORWARD. The Cost of Payment Card Data Theft and Your Business

TNHFMA 2011 Fall Institute October 12, 2011 TAKING OUR CUSTOMERS BUSINESS FORWARD. The Cost of Payment Card Data Theft and Your Business TAKING OUR CUSTOMERS BUSINESS FORWARD The Cost of Payment Card Data Theft and Your Business Aaron Lego Director of Business Development Presentation Agenda Items we will cover: 1. Background on Payment

More information

The Cost of Payment Card Data Theft and Your Business. Aaron Lego Director of Business Development

The Cost of Payment Card Data Theft and Your Business. Aaron Lego Director of Business Development The Cost of Payment Card Data Theft and Your Business Aaron Lego Director of Business Development Presentation Agenda Items we will cover: 1. Background on Payment Card Industry Data Security Standards

More information

Frequently Asked Questions

Frequently Asked Questions PCI Compliance Frequently Asked Questions Table of Content GENERAL INFORMATION... 2 PAYMENT CARD INDUSTRY DATA SECURITY STANDARD (PCI DSS)...2 Are all merchants and service providers required to comply

More information

5THINGS COMPANIES THINK

5THINGS COMPANIES THINK 5THINGS COMPANIES THINK THEY KNOW ABOUT SALESFORCE SECURITY Table of Contents Introduction...01 Misconception #1 Data security is the cloud service provider s problem...02 Misconception #2 We use roles

More information

1/18/10. Walt Conway. PCI DSS in Context. Some History The Digital Dozen Key Players Cardholder Data Outsourcing Conclusions. PCI in Higher Education

1/18/10. Walt Conway. PCI DSS in Context. Some History The Digital Dozen Key Players Cardholder Data Outsourcing Conclusions. PCI in Higher Education PCI in Higher Education Walter Conway, QSA 403 Labs, LLC Walt Conway PCI consultant, blogger, trainer, speaker, author Former Visa VP Help schools become PCI compliant Represent Higher Education at PCI

More information

12/4/2013. Regulatory Updates. Eric M. Wright, CPA, CITP. Schneider Downs & Co., Inc. December 5, 2013

12/4/2013. Regulatory Updates. Eric M. Wright, CPA, CITP. Schneider Downs & Co., Inc. December 5, 2013 Regulatory Updates Eric M. Wright, CPA, CITP Schneider Downs & Co., Inc. December 5, 2013 Eric M. Wright, CPA, CITP Eric has been involved with Information Technology with Schneider Downs since 1983. He

More information

Your Single Source. for credit, debit and pre-paid services. Fraud Risk and Mitigation

Your Single Source. for credit, debit and pre-paid services. Fraud Risk and Mitigation Your Single Source for credit, debit and pre-paid services Fraud Risk and Mitigation Agenda Types of Fraud Fraud Identification Notifications Next Steps 11/8/2013 2 Types of Fraud Lost and Stolen Cards

More information

Merchant Business Solutions. Protecting business against credit card fraud.

Merchant Business Solutions. Protecting business against credit card fraud. Merchant Business Solutions. Protecting business against credit card fraud. Version 4.0 May 2011 Contents Protect your business 3 Authorisation 4 Chargebacks 5 Verification of Purchaser 6 Types of goods

More information

2.1.2 CARDHOLDER DATA SECURITY

2.1.2 CARDHOLDER DATA SECURITY University of Oxford Finance Division FINANCIAL POLICY 2.1.2 CARDHOLDER DATA SECURITY Date: 21 March 2013 Version: 2.1.2 Status: Approved Author: Simon Blee Bridget Midwinter TABLE OF CONTENTS Page EXECUTIVE

More information

Data Security for the Hospitality

Data Security for the Hospitality M&T Bank and SecurityMetrics Present: Data Security for the Hospitality Industry Featuring Lee Pierce, SecurityMetricsStrategicStrategic Accounts Dave Ellis, SecurityMetrics Forensic Investigator Doug

More information

Frequently Asked Questions

Frequently Asked Questions I ccount Information System (IS) Program Frequently sked Questions Q What is IS? ccount Information Security, or IS, is a Risk Management program by Visa aimed to protect account and/or transaction information

More information

Franchise Data Compromise Trends and Cardholder. December, 2010

Franchise Data Compromise Trends and Cardholder. December, 2010 Franchise Data Compromise Trends and Cardholder Security Best Practices December, 2010 Franchise Data Security Agenda Cardholder Data Compromise Overview Breach Commonalities Hacking Techniques Franchisee

More information

PCI DSS COMPLIANCE DATA

PCI DSS COMPLIANCE DATA PCI DSS COMPLIANCE DATA AND PROTECTION EagleHeaps FROM CONTENTS Overview... 2 The Basics of PCI DSS... 2 PCI DSS Compliance... 4 The Solution Provider Role (and Accountability).... 4 Concerns and Opportunities

More information

How to complete the Secure Internet Site Declaration (SISD) form

How to complete the Secure Internet Site Declaration (SISD) form 1 How to complete the Secure Internet Site Declaration (SISD) form The following instructions are designed to assist you in completing the SISD form that forms part of your Merchant application. Once completed,

More information

Payment Card Security

Payment Card Security Payment Card Security January 31, 2008 Kieran Norton, Senior Manager Security & Privacy Services, Deloitte & Touche LLP Focus of the Presentation PCI Overview Background Current Environment Key Considerations

More information

Payment Processing considerations to comply with IRS and PCI-DSS regulations and policies

Payment Processing considerations to comply with IRS and PCI-DSS regulations and policies itransact Presents Payment Processing considerations to comply with IRS and PCI-DSS regulations and policies Learning Objectives At the end of this course you will be able to: Prepare for IRS 6050w and

More information

PCI DSS Payment Card Industry Data Security Standard. Merchant compliance guidelines for level 4 merchants

PCI DSS Payment Card Industry Data Security Standard. Merchant compliance guidelines for level 4 merchants Appendix 2 PCI DSS Payment Card Industry Data Security Standard Merchant compliance guidelines for level 4 merchants CONTENTS 1. What is PCI DSS? 2. Why become compliant? 3. What are the requirements?

More information

Data Challenges In The Changing Landscape of ecommerce

Data Challenges In The Changing Landscape of ecommerce Data Challenges In The Changing Landscape of ecommerce Your Duty of Care For Your Customer s Information Christine Bardwell Research Manager, IDC Retail Insights cbardwell@idc.com @C_Bardwell Data: from

More information

PCI COMPLIANCE AND WHAT IT MEANS TO YOU IN ENGLISH

PCI COMPLIANCE AND WHAT IT MEANS TO YOU IN ENGLISH PCI COMPLIANCE AND WHAT IT MEANS TO YOU IN ENGLISH PCI COMPLIANCE AND WHAT IT MEANS TO YOU IN ENGLISH How do I -know if I m compliant? -what do I do to become compliant? -how do I know if the fee(s) I

More information

Data Loss Prevention Best Practices to comply with PCI-DSS An Executive Guide

Data Loss Prevention Best Practices to comply with PCI-DSS An Executive Guide Data Loss Prevention Best Practices to comply with PCI-DSS An Executive Guide. Four steps for success Implementing a Data Loss Prevention solution to address PCI requirements may be broken into four key

More information

PCI Compliance: Protection Against Data Breaches

PCI Compliance: Protection Against Data Breaches Protection Against Data Breaches Get Started Now: 877.611.6342 to learn more. www.megapath.com The Growing Impact of Data Breaches Since 2005, there have been 4,579 data breaches (disclosed through 2013)

More information

PCI-DSS Compliance. Ron Dinwiddie Chief Technology Officer J. Spargo & Associates

PCI-DSS Compliance. Ron Dinwiddie Chief Technology Officer J. Spargo & Associates PCI-DSS Compliance Ron Dinwiddie Chief Technology Officer J. Spargo & Associates Agenda What is PCI Compliance Why is PCI Important How does this impact me? Becoming PCI Compliant JSA PCI Strategy Risk

More information

PCI Compliance Are you at Risk? September 17, 2014 Dan Garrett/Matt Fluegge Vantiv

PCI Compliance Are you at Risk? September 17, 2014 Dan Garrett/Matt Fluegge Vantiv PCI Compliance Are you at Risk? September 17, 2014 Dan Garrett/Matt Fluegge Vantiv Security Challenges Desirability of Data 80% of all data breaches is payment card data (Verizon RISK team assessment)

More information

HOW SECURE IS YOUR PAYMENT CARD DATA?

HOW SECURE IS YOUR PAYMENT CARD DATA? HOW SECURE IS YOUR PAYMENT CARD DATA? October 27, 2011 MOSS ADAMS LLP 1 TODAY S PRESENTERS Francis Tam, CPA, CISA, CISM, CITP, CRISC, PCI QSA Managing Director PCI Practice Leader Kevin Villanueva,, CISSP,

More information

End-user Security Analytics Strengthens Protection with ArcSight

End-user Security Analytics Strengthens Protection with ArcSight Case Study for XY Bank End-user Security Analytics Strengthens Protection with ArcSight INTRODUCTION Detect and respond to advanced persistent threats (APT) in real-time with Nexthink End-user Security

More information

PCI Compliance Overview

PCI Compliance Overview PCI Compliance Overview 1 PCI DSS Payment Card Industry Data Security Standard Standard that is applied to: Merchants Service Providers (Banks, Third party vendors, gateways) Systems (Hardware, software)

More information

University Policy Accepting Credit Cards to Conduct University Business

University Policy Accepting Credit Cards to Conduct University Business BROWN UNIVERSITY University Policy Accepting Credit Cards to Conduct University Business Purpose Brown University requires all departments that are involved with credit card handling to do so in compliance

More information

The Science of Credit Card Processing

The Science of Credit Card Processing The Science of Credit Card Processing Page 1 Credit Card Processing How does credit card processing work? You may receive credit card payments from customers from a variety of sources. You may swipe their

More information

Payment Card Industry Data Security Standard Explained

Payment Card Industry Data Security Standard Explained Payment Card Industry Data Security Standard Explained Agenda Overview of PCI DSS Compliance Levels and Requirements PCI DSS in More Detail Discussion, Questions and Clarifications Overview of PCI-DSS

More information

Achieving Compliance with the PCI Data Security Standard

Achieving Compliance with the PCI Data Security Standard Achieing Compliance with the PCI Data Security Standard Alex Woda 1 Agenda PCI Security Compliance Background Security Breaches - How do they happen? Oeriew of the Security Standards 10 Best Practices

More information

Best Practices (Top Security Tips)

Best Practices (Top Security Tips) Best Practices (Top Security Tips) For use with all versions of PDshop Revised: 10/1/2015 PageDown Technology, LLC / Copyright 2002-2015 All Rights Reserved. 1 Table of Contents Table of Contents... 2

More information

Data Security, Fraud Prevention, and Cost Control. Mike Dorland, CPP Regional Marketing Representative Michigan Retailers Association

Data Security, Fraud Prevention, and Cost Control. Mike Dorland, CPP Regional Marketing Representative Michigan Retailers Association Data Security, Fraud Prevention, and Cost Control Mike Dorland, CPP Regional Marketing Representative Michigan Retailers Association Michigan Retailers Association Incorporated in 1940 Represent retail

More information

TOP 10 WAYS TO ADDRESS PCI DSS COMPLIANCE. ebook Series

TOP 10 WAYS TO ADDRESS PCI DSS COMPLIANCE. ebook Series TOP 10 WAYS TO ADDRESS PCI DSS COMPLIANCE ebook Series 2 Headlines have been written, fines have been issued and companies around the world have been challenged to find the resources, time and capital

More information

PCI Policies 2011. Appalachian State University

PCI Policies 2011. Appalachian State University PCI Policies 2011 Appalachian State University Table of Contents Section 1: State and Contractual Requirements Governing Campus Credit Cards A. Cash Collection Point Approval for Departments B. State Requirements

More information

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security Analyzing Security for Retailers An analysis of what retailers can do to improve their network security Clone Systems Business Security Intelligence Properly Secure Every Business Network Executive Summary

More information

Important Info for Youth Sports Associations

Important Info for Youth Sports Associations Important Info for Youth Sports Associations What the Heck is PCI DSS and Why Should I Care? Joe Posey Terrapin Financial Services Your Club is an ecommerce Business You accept online registration over

More information

BOV e-commerce. your guide to: General Product Information The Benefits Your Checklist Important Information Our Fees and Charges Terms and Conditions

BOV e-commerce. your guide to: General Product Information The Benefits Your Checklist Important Information Our Fees and Charges Terms and Conditions BOV e-commerce your guide to: General Product Information The Benefits Your Checklist Important Information Our Fees and Charges Terms and Conditions General Product Information What is an e- commerce

More information

University Policy Accepting and Handling Payment Cards to Conduct University Business

University Policy Accepting and Handling Payment Cards to Conduct University Business BROWN UNIVERSITY University Policy Accepting and Handling Payment Cards to Conduct University Business Table of Contents Purpose... 2 Scope... 2 Authorization... 2 Establishing a new account... 2 Policy

More information

The State of Security and Compliance for E- Commerce and Retail

The State of Security and Compliance for E- Commerce and Retail The State of Security and Compliance for E- Commerce and Retail Current state of security PCI regulations and compliance Does the data you hold require PCI compliance Security and safeguarding against

More information

Whitepaper. Simplifying the Payment Card Industry Data Security Standard. Abstract. A Security-Assessment.com Publication. Special points of interest:

Whitepaper. Simplifying the Payment Card Industry Data Security Standard. Abstract. A Security-Assessment.com Publication. Special points of interest: Whitepaper Simplifying the Payment Card Industry Data Security Standard A Security-Assessment.com Publication Special points of interest: Visa research found that...theft or loss of per sonal fi nanci

More information

A Decision Maker s Guide to Securing an IT Infrastructure

A Decision Maker s Guide to Securing an IT Infrastructure A Decision Maker s Guide to Securing an IT Infrastructure A Rackspace White Paper Spring 2010 Summary With so many malicious attacks taking place now, securing an IT infrastructure is vital. The purpose

More information

PCI Compliance: How to ensure customer cardholder data is handled with care

PCI Compliance: How to ensure customer cardholder data is handled with care PCI Compliance: How to ensure customer cardholder data is handled with care Choosing a safe payment process for your business Contents Contents 2 Executive Summary 3 PCI compliance and accreditation 4

More information

Network Security & Privacy Landscape

Network Security & Privacy Landscape Network Security & Privacy Landscape Presented By: Pam Townley, AVP / Eastern Zonal Manager AIG Professional Liability Division Jennifer Bolling, Account Executive Gallagher Management Liability Division

More information

How To Protect Visa Account Information

How To Protect Visa Account Information Account Information Security Merchant Guide At Visa, protecting our cardholders is at the core of everything we do. One of the many reasons people trust our brand is that we make buying and selling safer

More information

Payment Card Industry Data Security Standard (PCI DSS)

Payment Card Industry Data Security Standard (PCI DSS) Payment Card Industry Data Security Standard (PCI DSS) WARNING: Your company may be in noncompliance with the Payment Card Industry Data Security Standard (PCI DSS), placing it at risk of brand damage,

More information

Comodo HackerGuardian. PCI Security Compliance The Facts. What PCI security means for your business

Comodo HackerGuardian. PCI Security Compliance The Facts. What PCI security means for your business Comodo HackerGuardian PCI Security Compliance The Facts What PCI security means for your business Overview The Payment Card Industry Data Security Standard (PCI DSS) is a set of 12 requirements intended

More information

Table of Contents. 2 TouchSuite Welcome Kit

Table of Contents. 2 TouchSuite Welcome Kit Welcome Kit Table of Contents Important Account Information... Welcome to TouchSuite Merchant Services... Help Desk Card Enclosed... Your Merchant ID (MID)... 3 3 3 3 Customer Support Numbers... 4 Card

More information

Key Steps to Meeting PCI DSS 2.0 Requirements Using Sensitive Data Discovery and Masking

Key Steps to Meeting PCI DSS 2.0 Requirements Using Sensitive Data Discovery and Masking Key Steps to Meeting PCI DSS 2.0 Requirements Using Sensitive Data Discovery and Masking SUMMARY The Payment Card Industry Data Security Standard (PCI DSS) defines 12 high-level security requirements directed

More information

Information Technology

Information Technology Credit Card Handling Security Standards Overview Information Technology This document is intended to provide guidance to merchants (colleges, departments, organizations or individuals) regarding the processing

More information

CORE Security and the Payment Card Industry Data Security Standard (PCI DSS)

CORE Security and the Payment Card Industry Data Security Standard (PCI DSS) CORE Security and the Payment Card Industry Data Security Standard (PCI DSS) Addressing the PCI DSS with Predictive Security Intelligence Solutions from CORE Security CORE Security +1 617.399-6980 info@coresecurity.com

More information

Security Breaches and Vulnerability Experiences Overview of PCI DSS Initiative and CISP Payment Application Best Practices Questions and Comments

Security Breaches and Vulnerability Experiences Overview of PCI DSS Initiative and CISP Payment Application Best Practices Questions and Comments Security in the Payment Card Industry OWASP AppSec Seattle Oct 2006 Hap Huynh, Information Security Specialist, Visa USA hhuynh@visa.com Copyright 2006 - The OWASP Foundation Permission is granted to copy,

More information

PCI White Paper Series. Compliance driven security

PCI White Paper Series. Compliance driven security PCI White Paper Series Compliance driven security Table of contents Compliance driven security... 3 The threat... 3 The solution... 3 Why comply?... 3 The threat... 3 Benefits... 3 Efficiencies... 4 Meeting

More information

Symposium (FBOS) PCI Compliance. Connecting Great Ideas and Great People. Agenda

Symposium (FBOS) PCI Compliance. Connecting Great Ideas and Great People. Agenda 2010 Finance & Business Operations Symposium (FBOS) PCI Compliance Cort M. Kane COO, designdata Judy Durham CFO, NPES Kymberly Bonzelaar, Sr. VP Capital One Richard Eggleston, Sr. Project Director, TMAR

More information

Appendix 1 Payment Card Industry Data Security Standards Program

Appendix 1 Payment Card Industry Data Security Standards Program Appendix 1 Payment Card Industry Data Security Standards Program PCI security standards are technical and operational requirements set by the Payment Card Industry Security Standards Council to protect

More information

Payment Card Industry Data Security Standard (PCI DSS) Q & A November 6, 2008

Payment Card Industry Data Security Standard (PCI DSS) Q & A November 6, 2008 Payment Card Industry Data Security Standard (PCI DSS) Q & A November 6, 2008 What is the PCI DSS? And what do the acronyms CISP, SDP, DSOP and DISC stand for? The PCI DSS is a set of comprehensive requirements

More information

AISA Sydney 15 th April 2009

AISA Sydney 15 th April 2009 AISA Sydney 15 th April 2009 Where PCI stands today: Who needs to do What, by When Presented by: David Light Sense of Security Pty Ltd Agenda Overview of PCI DSS Compliance requirements What & When Risks

More information

Your Compliance Classification Level and What it Means

Your Compliance Classification Level and What it Means General Information What are the Payment Card Industry (PCI) Data Security Standards? The PCI Data Security Standards represents a common set of industry tools and measurements to help ensure the safe

More information

How To Protect Your Credit Card Information From Being Stolen

How To Protect Your Credit Card Information From Being Stolen Visa Account Information Security Tool Kit Welcome to the Visa Account Information Security Program 2 Contents 1. Securing cardholder data is everyone s concern 4 2. Visa Account Information Security (AIS)

More information

Merchants & PCI DSS Obse b r se vat va io i n o s n f s rom o a a P a P ym a en e t n Gat a ew e a w y a pe p r e spe sp ct e ive i

Merchants & PCI DSS Obse b r se vat va io i n o s n f s rom o a a P a P ym a en e t n Gat a ew e a w y a pe p r e spe sp ct e ive i Merchants & PCI DSS Observations from a Payment Gateway perspective It has the words DON'T PANIC inscribed in large friendly letters on its cover Who are you?? 17 years in the Irish & European Acquiring

More information

PayLeap Guide. One Stop

PayLeap Guide. One Stop PayLeap Guide One Stop PayLeap does it all. Take payments in person? Check. Payments over the phone or by mail? Check. Payments from mobile devices? Of course. Online payments? No problem. In addition

More information

Data Breach 101 How to Avoid a Virtual Catastrophe

Data Breach 101 How to Avoid a Virtual Catastrophe Data Breach 101 How to Avoid a Virtual Catastrophe Presented by Eduard Goodman, J.D., LL.M., CIPP Chief Privacy Officer In partnership with IDentity Theft 911 is solely responsible for the content of this

More information

EMV and Chip Cards Key Information On What This Is, How It Works and What It Means

EMV and Chip Cards Key Information On What This Is, How It Works and What It Means EMV and Chip Cards Key Information On What This Is, How It Works and What It Means Document Purpose This document is intended to provide information about the concepts behind and the processes involved

More information

MIT s Information Security Program for Protecting Personal Information Requiring Notification. (Revision date: 2/26/10)

MIT s Information Security Program for Protecting Personal Information Requiring Notification. (Revision date: 2/26/10) MIT s Information Security Program for Protecting Personal Information Requiring Notification (Revision date: 2/26/10) Table of Contents 1. Program Summary... 3 2. Definitions... 4 2.1 Identity Theft...

More information

DataStealth and your PCI-DSS audit

DataStealth and your PCI-DSS audit Because Intruders Cannot Steal What Is Not There DataStealth and your PCI-DSS audit Datex Inc. 2333 North Sheridan Way Suite 200 Mississauga ON L5K 1A7 +1-855-55-DATEX www.datexdatastealth.com Executive

More information

June 19, 2013. Bobbi McCracken, Associate Vice Chancellor Financial Services. Subject: Internal Audit of PCI Compliance.

June 19, 2013. Bobbi McCracken, Associate Vice Chancellor Financial Services. Subject: Internal Audit of PCI Compliance. RIVERSIDE: AUDIT & ADVISORY SERVICES June 19, 2013 To: Bobbi McCracken, Associate Vice Chancellor Financial Services Subject: Internal Audit of PCI Compliance Ref: R2013-03 We have completed our audit

More information

PCI 3.0 Making Payment Security Business As Usual

PCI 3.0 Making Payment Security Business As Usual PCI 3.0 Making Payment Security Business As Usual Katie Todd, Office of the Treasurer, Columbia University Ruth Harpool, Managing Director, Treasury Operations, Indiana University Joseph Goodman, Outreach

More information

Security. Tiffany Trent-Abram VP, Global Product Management. November 6 th, 2015. One Connection - A World of Opportunities

Security. Tiffany Trent-Abram VP, Global Product Management. November 6 th, 2015. One Connection - A World of Opportunities One Connection - A World of Opportunities Security Tiffany Trent-Abram VP, Global Product Management November 6 th, 2015 2015 TNS Inc. All Rights Reserved. Bringing Global Credibility and History TNS Specializes

More information

Information Security Policy

Information Security Policy Information Security Policy Version August 23, 2010 1 of 8 Table of Contents Introduction Ethics and Acceptable Use Policies Usage Policy Disciplinary Action Protect Stored Data Restrict Access to Data

More information

Business Communications for Healthcare

Business Communications for Healthcare Business Communications for Healthcare Today, many powerful business communication challenges face everyone in the healthcare chain including clinics, hospitals, insurance providers and any other organization

More information

Introduction to PCI Compliance

Introduction to PCI Compliance Introduction to PCI Compliance Who is HALOCK Security Labs? Established in 1996 Focused 100% on security since 1999 One of less than 5 QSA approved companies based in Chicago All Partners and Directors

More information

Protect Your Personal Information. Tips and tools to help safeguard you against identity theft

Protect Your Personal Information. Tips and tools to help safeguard you against identity theft Protect Your Personal Information Tips and tools to help safeguard you against identity theft Trademark of Visa International Service Association; Visa Canada Association is a licensed user. WHAT IS IDENTITY

More information

IMPROVING COMPLIANCE, COSTS & MARGINS:

IMPROVING COMPLIANCE, COSTS & MARGINS: ..White Paper IMPROVING COMPLIANCE, COSTS & MARGINS: 21 ST CENTURY CARD PROCESSING for GSA Contractors When it comes to accepting government purchasing cards, it s time to leave the 20 th century behind.

More information

How Multi-Pay Tokens Can Reduce Security Risks and the PCI Compliance Burden for ecommerce Merchants

How Multi-Pay Tokens Can Reduce Security Risks and the PCI Compliance Burden for ecommerce Merchants How Multi-Pay Tokens Can Reduce Security Risks and the PCI Compliance Burden for ecommerce Merchants 2012 First Data Corporation. All trademarks, service marks and trade names referenced in this material

More information

Elavon Payment Gateway Integration Guide- Remote

Elavon Payment Gateway Integration Guide- Remote Elavon Payment Gateway Integration Guide- Remote Version: v1.1 Table of Contents 1 About This Guide 3 1.1 Purpose 3 1.2 Audience 3 1.3 Prerequisites 3 1.4 Related Documents 3 2 Elavon Payment Gateway Remote

More information

Simplifying the Scope of the PCI Audit

Simplifying the Scope of the PCI Audit white paper Simplifying the Scope of the PCI Audit How an Identity-Aware Network Introduction The threshold for PCI compliance is simply a minimum standard. Retailers recognize that failure to satisfy

More information

Our 24 tips to get you trading online in 24 hours

Our 24 tips to get you trading online in 24 hours Our 24 tips to get you trading online in 24 hours With e-commerce growing by 14% this year in the UK and online shopping figures at an all time high, there has never been a better time to set your business

More information

A multi-layered approach to payment card security.

A multi-layered approach to payment card security. A multi-layered approach to payment card security. CARD-NOT-PRESENT 1 A recent research study revealed that Visa cards are the most widely used payment method at Canadian websites, on the phone, or through

More information

PC-DSS Compliance Strategies. 2011 NDUS CIO Retreat July 27, 2011 Theresa Semmens, CISA

PC-DSS Compliance Strategies. 2011 NDUS CIO Retreat July 27, 2011 Theresa Semmens, CISA PC-DSS Compliance Strategies 2011 NDUS CIO Retreat July 27, 2011 Theresa Semmens, CISA True or False Now that my institution has outsourced credit card processing, I don t have to worry about compliance?

More information

PCI-DSS Penetration Testing

PCI-DSS Penetration Testing PCI-DSS Penetration Testing Adam Goslin, Co-Founder High Bit Security May 10, 2011 About High Bit Security High Bit helps companies obtain or maintain their PCI compliance (Level 1 through Level 4 compliance)

More information

Protect Your Personal Information. Tips and tools to help safeguard you against identity theft

Protect Your Personal Information. Tips and tools to help safeguard you against identity theft Protect Your Personal Information Tips and tools to help safeguard you against identity theft Trademark of Visa International Service Association; Visa Canada Association is a licensed user. What is Identity

More information

BWA Merchant Services. Credit Card Fraud Protection User Guide

BWA Merchant Services. Credit Card Fraud Protection User Guide 1 BWA Merchant Services Credit Card Fraud Protection User Guide 2 Contents: 1. How to reduce the risk of card present fraud... 3 2. How to reduce the risk of card not present fraud... 5 3. Delivering the

More information

PAI Secure Program Guide

PAI Secure Program Guide PAI Secure Program Guide A complete guide to understanding the Payment Card Industry Data Security Requirements and utilizing the PAI Secure Program. Letter From the CEO Welcome to PAI Secure. As you

More information

Protecting Regulated Information in Cloud Storage with DLP

Protecting Regulated Information in Cloud Storage with DLP Protecting Regulated Information in Cloud Storage with DLP Protection of Regulated Information in cloud storage can be provided by an appropriate Data Loss Prevention, DLP, solution. The steps involved

More information

Top Ten Technology Risks Facing Colleges and Universities

Top Ten Technology Risks Facing Colleges and Universities Top Ten Technology Risks Facing Colleges and Universities Chris Watson, MBA, CISA, CRISC Manager, Internal Audit and Risk Advisory Services cwatson@schneiderdowns.com April 23, 2012 Overview Technology

More information

Cards at School. Why Banks View Campuses as High Risk Customers. Payments

Cards at School. Why Banks View Campuses as High Risk Customers. Payments Cards at School Why Banks View Campuses as High Risk Customers Dennis W. Reedy, CTP, Managing Director, Treasury Operations, Indiana University Walter Conway, Walter Conway Associates, LLC Accepting credit

More information