Safer online payments. Small business payment security survival guide

Size: px
Start display at page:

Download "Safer online payments. Small business payment security survival guide"

Transcription

1 Safer online payments Small business payment security survival guide 2015

2

3 2 Are you an e-retailer? If so, you re part of a growing trend in the UK In 2014, the UK saw online sales exceed 10bn per month, peaking in November as shoppers spent a whopping 10.1bn on their favourite websites 1. For small businesses, getting online is a great way to increase revenue. It can open up your business to new markets, drive profits and diversify your customer base. Increasing numbers are also tapping a growing demand for m-commerce with mobile payment pages to encourage customers to shop on-thego via their smartphones and tablets. Sales via smartphones and tablet devices also grew 55% compared to 2013, and nowadays over a third of online sales in the UK are made using a mobile device 2. Yet while tech-savvy customers are demanding faster, online ways to buy your products and services, they also want to be reassured it s safe to do business with you. The UK market is unique, because whilst security practices are similar across Europe, Worldpay data shows UK businesses tend to attract a large number of data breaches. Fraud losses on UK cards totalled 450.4m in 2013, up 16% on the previous year 3. According to the Centre for Retail Research, the UK leads online retail with 13.5% domestic market share, exceeding the US, Germany and other European countries. With over 580,000 new businesses starting up in the UK last year, it s vital small businesses protect their online profits 4. There s no escaping the fact that small e-retailers are most at risk of suffering a data breach and that breaches are increasing. During , Worldpay investigations saw 85.7% of card data breaches happen to small businesses 5. Almost all breaches happen online, rather than at the Point of Sale, with less than 1% of in-store breaches investigated by Worldpay in the last four years 5. Fail to secure your systems and it could be a costly mistake: 1. In lost custom, bad publicity and industry penalties, if your website is hacked, or 2. In being left out of pocket if someone buys from you, using stolen card details. In addition, Worldpay figures found British businesses paid out nearly a million pounds over the past four years in investigating and fixing security issues as a result of card breaches. Compliance with the Payment Card Industry Data Security Standard (PCI DSS) is absolutely essential for any small business. Compliance will not only make it far less likely that you are breached, but it will also reduce your financial penalties if you happen to suffer a breach, especially if you have a track record of strong security practices. 1 Retail Week 2 CapGemini 3 Financial Fraud Action UK 4 Start Up Britain 5 Figures are based on card data breaches which occurred for Worldpay customers during

4 3 Key points about compliance: PCI DSS is a set of guidelines designed to keep card data safe and secure. It was created by the five major card brands American Express, JCB, MasterCard, Visa and Discover to combat the growing problem of card data theft and fraud. It s designed for any business that accepts credit and debit cards and stores, processes or sends card data. The 12 core steps of PCI DSS are designed to keep your business safe from most data breach incidents. Compliance will also excuse you from a potentially serious fine if you get hacked and lose card data 6. Right now, there is no legal obligation to tell your customers if you ve suffered a breach. However this is likely to change in the next few years as Europe introduces laws which will require businesses to tell their customers if their card details have been stolen. How does it all work? Many businesses don t understand why they should comply with the PCI security standard. This is understandable as most e-retailers aren t information security experts. With automated toolkits now available to hackers, they scan thousands of businesses every day, looking for card data. Sooner or later, if not already, your website will be probed for security holes. If you do nothing, taking the if it ain t broke don t fix it approach, then your security will soon be out of date and you ll become an easy target. All card data used for fraudulent transactions has to originate somewhere. Sometimes it can be a stolen card from a wallet, maybe an infected personal computer, but these represent only a very small number of cards. It s more likely that the origin of stolen card data is a business that has been hacked with hundreds, maybe thousands, of cards in the hacker s possession. Typically these details are sold to specialised criminals working on underground websites and attempting transactions with the stolen credentials. So as a business, even if you haven t suffered a breach, you ll be suffering part of the fallout every time you receive a fraud chargeback 7. 6 In the event your business suffers a single card data breach, Worldpay will waive our right to pass on any subsequent fines/charges up to 35,000 ( 43,000) for those customers who have complied with our PCI DSS programme i.e. completed the questionnaire and followed any steps needed to meet the standards. 7 A 'chargeback' is money you must pay back to a customer (via their bank) if for example, the customer claims a transaction was fraudulent, and their bank agrees.

5 4 How bad is the problem in the UK? The harsh reality is that: Card data breaches by industry sector % of data breaches happen to small businesses processing up to one million in-store payments per year per card brand (like Visa), or up to 20,000 online/mail order/telephone order payments 8. Across companies of all sizes, 99.3% of all breaches are online, rather than in-store 8. Every year there are two peak periods for data breaches between February-April, and August- October. Around this time of year Worldpay typically see data breaches increase by up to 80% 8. 97% of card data breaches are experienced by businesses hosting their own payment pages (using direct XML integration with a payment processor) 8. Data breaches are ALWAYS worse than you imagine; they interrupt normal business, and divert resources taking a lot of time and money to sort out. During , each breach exposed an average of 284 days worth of card payments Worldpay actually saw breaches lasting between 11-1,723 days 8. A breach for over 4.5 years might sound dramatic, but this isn t usually the case. If a business is storing card data, either by accident or on purpose, then hackers only need a few hours to steal it. 16.3% Clothing and Footwear 11.6% Jewellery, Beauty & Gifts 2.3% Electronics 23.3% Entertainment, Hobbies & Leisure 7% Food and Grocery 7% Motoring 9.3% Services 4.7% Travel 11.6% Homeware & DIY 7% Other 9 Figures are based on card data breaches which occurred for Worldpay customers during In 2014 the average fell to 251 days, showing that businesses are getting better at detecting when their website has been hacked 8. 8 Figures are based on card data breaches which occurred for Worldpay customers during

6 5 What are the most common causes of data breaches? Ever since data breaches first began, SQL Injection has been the most popular attack type, making up 15% of all card data breaches between 2011 and However, in 2013 this trend started to change, with malicious web shells emerging as the biggest threat to your business. In 2014 malicious web shells and malware were the most common types of attack, with SQL injection languishing in third place. Here s why you should care: On websites there is normally a free search text box you can use to enter words, with the expectation this will return pages on the website relating to the word(s) entered. Normally what this search function does is query the SQL database that sits behind the website to find matches. Without the proper controls in place hackers can enter SQL commands into the search function on your website and create error messages. The information in these error messages allows hackers to start piecing together how your SQL databases are built and then ask more directed queries, which results in extracting card data from your website. To prevent this type of attack you can use what is known as input validation. This restricts what can be entered into the search text box so hackers can t use malicious SQL commands.

7 6 In 2014, however, malicious web shells were the most common type of attack, accounting for 23.3% of all breaches. Unfortunately, these are harder to protect against, because hackers find vulnerability on your website, and then download a piece of software, usually in a type of code known as PHP, which sits there like a sleeper agent waiting to be woken up. Type of attack 9 The hackers then access the malicious web shell via a secret URL and ask it to perform activities like checking for card data on your website. The bad news is unless you are a cyber security expert you will struggle to prevent this. Using a reputable PCI DSS compliant web-hosting provider is an important step to protect against web shells. Although Worldpay doesn t have conclusive proof, we believe the surge in malicious web shell attacks was due to a single web hosting company being attacked, and a number of businesses suffering as a result. 2.3% 14% 23.3% 18.6% 11.6% 11.6% 11.6% 7% Third party provider Awaiting final report Malicious web shell(s) Malware Contaminated/destroyed crime scene or inconclusive investigation Investigated by another card processor SQL injection Business account closed 9 Figures are based on card data breaches which occurred for Worldpay customers during 2014.

8 7 What do I need to do to protect my business? It is your responsibility to keep the card payment data of your customers safe. Your payments provider will help provide guidance on how to do this. Once you have spoken with them, they should ask you to join a PCI DSS compliance program. To join the programme you ll need to complete a questionnaire, and take any follow-up steps, to reinforce your website. You ll be asked a range questions, between 14 and 288, depending on your website set-up. The more questions you are asked, the more risky the payments on your website are. Important: If you don t understand the questions being asked, then ask your payments provider for help confusing language should not stop you from protecting yourself. And answer the questions honestly if you skip or answer with a white lie this could show up in any forensic investigation if your website is hacked. What do I do if there s been a breach? The first thing to do is tell your payments provider. Once you ve done this, you ll need to: 1. Remove any old card data from all parts of your system 2. Outsource card payment processing to a PCI DSS-compliant third party provider 3. Provide a clean Approved Scanning Vendor scan; and 4. Complete a Self-Assessment Questionnaire (SAQ). You must get a PCI Security Standards Council approved PCI DSS Forensic Investigator to help you with these steps, and you have a 40 day deadline to complete them in.

9 8 How much could a breach cost your business? Very small businesses (fewer than 20,000 Visa or MasterCard online transactions per year) can sometimes be eligible for a lite investigation. The average cost is 5,000 ( 4,000) plus any remediation costs, which could cost 3,000-4,000. The cost to a small business not eligible for a lite investigation (i.e. a business with more than two servers or 10,000 cards-at-risk) is much larger. A standard investigation can cost 7,500-15,000 depending on the size of the online payments facility. This type of breach can attract at least a 10,000 ( 8,000) penalty. The highest penalty Worldpay saw a small business face in 2014 was 17,500 ( 14,000) for a single breach in the clothing sector. This is obviously a great deal of money but the situation could have been even worse. Last year, small businesses in the UK could have faced penalties of 397,500 ( 315,000), but Worldpay managed to reduce this to 245,000 ( 195,000) through good breach management and negotiations. How can I avoid a card data breach? 1. Take security seriously. Understand how your business stores, processes and/or sends card data. 2. Check that the only people who can look at card data are the 'ones that need to know'. 3. Unless you know exactly what you re doing, outsource your website payment facility to a third party provider get an expert to do it for you. Use them for ongoing data security and maintenance. 4. Install the latest patches for all servers, operating systems, applications, frameworks (Java,.NET etc.), content management systems and anything else running your online business. 5. If you don t need to run any of the above technology, then don t. Check you re not using unnecessary systems, as these could be forgotten about until hackers come poking around for holes. 6. Don t store any card data you don t need to, and encrypt any card data you need to keep. Don't store the three digit 'CVC' number on the back of the card. It's prohibited. 7. Change default passwords to make them as strong as possible. Don t use common words or anything that could be guessable. Instead, use numbers and a mix of upper and lower case letters and symbols. 8. Check your systems can only be accessed from a few sources e.g. approved static IP addresses. 9. Securely destroy all card data files and records when they re no longer needed (i.e. by pulping/ shredding/incinerating), or for electronic data, use software to properly delete information. 10. Test your firewalls at least every three months, or get a security professional to test them for you. Whilst there are no guarantees against hackers, taking these steps will help reduce the risk of your business suffering a card data security breach.

10 9 Points of interest: Business X was running a bespoke e-commerce platform which allowed for the storage of Sensitive Authentication Data. A genuine case study SME: Fewer than 20,000 card transactions per year Business X sold vehicle entertainment equipment. Initially a red flag was raised by one of its customers, who informed their bank of fraudulent spend on their card following a legitimate purchase with business X. The matter was passed on to the Financial Fraud Bureau, part of the UK Cards Association, and then to the Worldpay Payment Security Team. Business X was not PCI DSS compliant at the time of the incident. The business opted to engage the services of a PCI DSS approved Forensic Investigator (PFI) to complete a PFI-lite investigation, as the business was small and the number of cards at risk was low. The initial attack path was via malicious web shells which had been inserted into business X s website. The web shells ultimately allowed access to the database server, where the attacker downloaded a complete back-up copy of the server, which was believed to include around 100,000 encrypted card records. Log files were only kept for three months not a full 12 months needed by PCI DSS. At the time of the breach there were several websites running on the same server with limited segregation between them. The company was using a bespoke, non-pci compliant e-commerce platform, when it should have been using a payment page that met PCI DSS standards, which would not have stored card data. The investigation was complicated because the business hadn t maintained adequate log files, which should have been kept for at least 12 months. Multiple websites were running on one box and there was little in the way of network segregation, which meant hackers could have had access to multiple batches of card data. It took business X around six months to complete the investigation and reinforce their website to protect themselves from other hackers. As a result of the investigation and remediation activities they had to undertake, they were also left around 7,000 out of pocket, not to mention the time this took them away from running their business.

11

12 Worldpay is the leading payments provider in the UK and Europe. In 2013, Worldpay processed 44% of all UK card transactions (based on market data provided by the UK Payments Administration). Whilst Worldpay has fewer businesses suffering data breaches, compared to our market size, we have a unique oversight on most UK card data breaches. Contact information If you believe that you have been subject to a card data breach you should contact Worldpay for guidance. Worldpay UK Limited paymentsecurity@worldpay.com Worldpay All rights reserved. This report was compiled by Tim Lansdale, Head of Payment Security, and Graham Hutchings, Senior Data Breach Manager at Worldpay, who between them have over 14 years investigating card data breaches. This report is compiled entirely of first hand data, relating to the UK only. Any card data breaches outside of the UK are excluded, so this is an accurate reflection of the security you need to consider in this market. This document is for information purposes only of the intended recipient. We have taken care in the preparation of the information in this document but will not be responsible for any losses or damages including loss of profits, indirect, special or consequential losses arising as a result of any information in this document or reliance on it (other than in respect of fraud or death or personal injury caused by negligence). Terms and conditions apply to all our services. Worldpay (UK) Limited. Registered in England No Registered Office: The Walbrook Building, 25 Walbrook, London EC4N 8AF. Worldpay (UK) Limited is authorised by the Financial Conduct Authority under the Payment Service Regulations 2009 (No ) for the provision of payment services and is authorised and regulated by the Financial Conduct Authority for consumer credit activities. Worldpay, the logo and any associated branding names are all trade marks of the Worldpay group of companies.

Payment Security Report

Payment Security Report Payment Security Report 2015 Contents Introduction 2 PCI DSS requirements 3 PCI DSS compliance trends 4 PCI DSS technology trends 6 Card data breaches 7 Causes of card data breaches 8 Industries affected

More information

Worldpay s guide to the Payment Card Industry Data Security Standard (PCI DSS)

Worldpay s guide to the Payment Card Industry Data Security Standard (PCI DSS) Worldpay s guide to the Payment Card Industry Data Security Standard (PCI DSS) What is PCI DSS? The 12 Requirements Becoming compliant with SaferPayments Understanding the jargon SaferPayments Be smart.

More information

PCI Compliance for Healthcare

PCI Compliance for Healthcare PCI Compliance for Healthcare Best practices for securing payment card data In just five years, criminal attacks on healthcare organizations are up by a stunning 125%. 1 Why are these data breaches happening?

More information

FAQ s. SaferPayments. Be smart. Be compliant. Be protected. The benefits of compliance SaferPayments Non-compliance fees

FAQ s. SaferPayments. Be smart. Be compliant. Be protected. The benefits of compliance SaferPayments Non-compliance fees SaferPayments Be smart. Be compliant. Be protected. What is the Payment Card Industry Data Security Standard (PCI DSS)? Do I have to comply? The PCI DSS is a mandatory requirement for any business who

More information

SecurityMetrics Introduction to PCI Compliance

SecurityMetrics Introduction to PCI Compliance SecurityMetrics Introduction to PCI Compliance Card Data Compromise What is a card data compromise? A card data compromise occurs when payment card information is stolen from a merchant. Some examples

More information

PCI Compliance. Top 10 Questions & Answers

PCI Compliance. Top 10 Questions & Answers PCI Compliance Top 10 Questions & Answers 1. What is PCI Compliance and PCI DSS? 2. Who needs to follow the PCI Data Security Standard? 3. What happens if I don t comply? 4. What are the basic requirements

More information

Payment Card Industry Data Security Standard (PCI DSS) Q & A November 6, 2008

Payment Card Industry Data Security Standard (PCI DSS) Q & A November 6, 2008 Payment Card Industry Data Security Standard (PCI DSS) Q & A November 6, 2008 What is the PCI DSS? And what do the acronyms CISP, SDP, DSOP and DISC stand for? The PCI DSS is a set of comprehensive requirements

More information

PCI Compliance Top 10 Questions and Answers

PCI Compliance Top 10 Questions and Answers Where every interaction matters. PCI Compliance Top 10 Questions and Answers White Paper October 2013 By: Peer 1 Hosting Product Team www.peer1.com Contents What is PCI Compliance and PCI DSS? 3 Who needs

More information

safe and sound processing online card payments securely

safe and sound processing online card payments securely safe and sound processing online card payments securely Executive summary The following information and guidance is intended to provide key payment security advice to new or existing merchants who trade

More information

Cyber - Security and Investigations. Ingrid Beierly August 18, 2008

Cyber - Security and Investigations. Ingrid Beierly August 18, 2008 Cyber - Security and Investigations Ingrid Beierly August 18, 2008 Agenda Visa Cyber - Security and Investigations Today s Targets Recent Attack Patterns Hacking Statistics (removed) Top Merchant Vulnerabilities

More information

Small businesses: What you need to know about cyber security

Small businesses: What you need to know about cyber security Small businesses: What you need to know about cyber security March 2015 Contents page What you need to know about cyber security... 3 Why you need to know about cyber security... 4 Getting the basics right...

More information

SecurityMetrics. PCI Starter Kit

SecurityMetrics. PCI Starter Kit SecurityMetrics PCI Starter Kit Orbis Payment Services, Inc. 42 Digital Drive, Suite 1 Novato, CA 94949 USA Dear Merchant, Thank you for your interest in Orbis Payment Services as your merchant service

More information

PCI Compliance: How to ensure customer cardholder data is handled with care

PCI Compliance: How to ensure customer cardholder data is handled with care PCI Compliance: How to ensure customer cardholder data is handled with care Choosing a safe payment process for your business Contents Contents 2 Executive Summary 3 PCI compliance and accreditation 4

More information

WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY

WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY SMALL BUSINESSES WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY ONE CLICK CAN CHANGE EVERYTHING SMALL BUSINESSES My reputation was ruined by malicious emails ONE CLICK CAN CHANGE EVERYTHING Cybercrime comes

More information

Understanding PCI Compliance

Understanding PCI Compliance Understanding PCI Compliance www.cognoscape.com Understanding PCI Compliance What is PCI Compliance? What exactly is PCI compliance? PCI stands for Payment Card Industry, and the compliance component ensures

More information

Why Data Security is Critical to Your Brand

Why Data Security is Critical to Your Brand Why Data Security is Critical to Your Brand Why security is critical to your brand Cybercriminals do not discriminate based on industry or business size. Security is expensive. At least, it is if you wait

More information

Accepting Ecommerce Payments & Taking Online Transactions

Accepting Ecommerce Payments & Taking Online Transactions Accepting Ecommerce Payments & Taking Online Transactions Accepting credit and debit cards is mandatory for Ecommerce websites. This method is fast and efficient for you and your customers and with the

More information

PAYMENT CARD INDUSTRY (PCI) COMPLIANCE HISTORY & OVERVIEW

PAYMENT CARD INDUSTRY (PCI) COMPLIANCE HISTORY & OVERVIEW PAYMENT CARD INDUSTRY (PCI) COMPLIANCE HISTORY & OVERVIEW David Kittle Chief Information Officer Chris Ditmarsch Network & Security Administrator Smoker Friendly International / The Cigarette Store Corp

More information

Payment Card Industry Data Security Standard Training. Chris Harper Vice President of Technical Services Secure Enterprise Computing, Inc.

Payment Card Industry Data Security Standard Training. Chris Harper Vice President of Technical Services Secure Enterprise Computing, Inc. Payment Card Industry Data Security Standard Training Chris Harper Vice President of Technical Services Secure Enterprise Computing, Inc. March 27, 2012 Agenda Check-In 9:00-9:30 PCI Intro and History

More information

Frequently Asked Questions

Frequently Asked Questions PCI Compliance Frequently Asked Questions Table of Content GENERAL INFORMATION... 2 PAYMENT CARD INDUSTRY DATA SECURITY STANDARD (PCI DSS)...2 Are all merchants and service providers required to comply

More information

WHITE PAPER. PCI Basics: What it Takes to Be Compliant

WHITE PAPER. PCI Basics: What it Takes to Be Compliant WHITE PAPER PCI Basics: What it Takes to Be Compliant Introduction A long-running worldwide advertising campaign by Visa states that the card is accepted everywhere you want to be. Unfortunately, and through

More information

Cal Poly PCI DSS Compliance Training and Information. Information Security http://security.calpoly.edu 1

Cal Poly PCI DSS Compliance Training and Information. Information Security http://security.calpoly.edu 1 Cal Poly PCI DSS Compliance Training and Information Information Security http://security.calpoly.edu 1 Training Objectives Understanding PCI DSS What is it? How to comply with requirements Appropriate

More information

* Any merchant that has suffered a hack that resulted in an account data compromise may be escalated to a higher validation level.

* Any merchant that has suffered a hack that resulted in an account data compromise may be escalated to a higher validation level. Q: What is PCI? A: The Payment Card Industry Data Security Standard (PCI DSS) is a set of requirements designed to ensure that ALL companies that process, store or transmit credit card information maintain

More information

How To Protect Visa Account Information

How To Protect Visa Account Information Account Information Security Merchant Guide At Visa, protecting our cardholders is at the core of everything we do. One of the many reasons people trust our brand is that we make buying and selling safer

More information

Ecommerce Guide to PCI DSS 3.0

Ecommerce Guide to PCI DSS 3.0 Ecommerce Guide to PCI DSS 3.0 The technology, the risk, and the potential change in compliance validation Traditionally, many merchants have been told that ecommerce technology will reduce risk and streamline

More information

PROTECTION OF OUR MERCHANTS AND REFERRAL PARTNERS IS OUR FIRST CONCERN

PROTECTION OF OUR MERCHANTS AND REFERRAL PARTNERS IS OUR FIRST CONCERN PCI Q: What is PCI? A: The Payment Card Industry Data Security Standard (PCI DSS) is a set of requirements designed to ensure that ALL companies that process, store or transmit credit card information

More information

How To Stop A Cybercriminal From Stealing A Credit Card Data From A Business Network

How To Stop A Cybercriminal From Stealing A Credit Card Data From A Business Network 2012 Payment Card Threat Report The second annual study of unencrypted payment card storage Automated Attacks and Card Data Handling In 2011, data breaches increased 42% and as such, last year was reported

More information

Customer Card Data Security and You

Customer Card Data Security and You Customer Card Data Security and You 01 What Is Global Fortress? Global Fortress is designed as a first line defence to provide you with the resources to help you in your fight against fraudsters. It simplifies

More information

Whitepaper. PCI Compliance: Protect Your Business from Data Breach

Whitepaper. PCI Compliance: Protect Your Business from Data Breach Merchants often underestimate the financial impact of a breach. Direct costs include mandatory forensic audits, credit card replacement, fees, fines and breach remediation. PCI Compliance: Protect Your

More information

Drive your fraud rates down

Drive your fraud rates down Drive your fraud rates down Drive your fraud rates down To a greater or lesser extent, fraud concerns almost everyone involved in e-business. With margins tight and competition fierce, the prospect of

More information

Merchant guide to PCI DSS

Merchant guide to PCI DSS Merchant guide to PCI DSS Contents What is PCI DSS and why was it introduced?... 3 Who needs to become PCI DSS compliant?... 3 BOIPA Simple PCI DSS - 3 step approach to helping businesses... 3 What does

More information

Two Approaches to PCI-DSS Compliance

Two Approaches to PCI-DSS Compliance Disclaimer Copyright Michael Chapple and Jane Drews, 2006. This work is the intellectual property of the authors. Permission is granted for this material to be shared for non-commercial, educational purposes,

More information

TNHFMA 2011 Fall Institute October 12, 2011 TAKING OUR CUSTOMERS BUSINESS FORWARD. The Cost of Payment Card Data Theft and Your Business

TNHFMA 2011 Fall Institute October 12, 2011 TAKING OUR CUSTOMERS BUSINESS FORWARD. The Cost of Payment Card Data Theft and Your Business TAKING OUR CUSTOMERS BUSINESS FORWARD The Cost of Payment Card Data Theft and Your Business Aaron Lego Director of Business Development Presentation Agenda Items we will cover: 1. Background on Payment

More information

Project Title slide Project: PCI. Are You At Risk?

Project Title slide Project: PCI. Are You At Risk? Blank slide Project Title slide Project: PCI Are You At Risk? Agenda Are You At Risk? Video What is the PCI SSC? Agenda What are the requirements of the PCI DSS? What Steps Can You Take? Available Services

More information

PCI Compliance: Protection Against Data Breaches

PCI Compliance: Protection Against Data Breaches Protection Against Data Breaches Get Started Now: 877.611.6342 to learn more. www.megapath.com The Growing Impact of Data Breaches Since 2005, there have been 4,579 data breaches (disclosed through 2013)

More information

Section 3.9 PCI DSS Information Security Policy Issued: June 2016 Replaces: January 2015

Section 3.9 PCI DSS Information Security Policy Issued: June 2016 Replaces: January 2015 Section 3.9 PCI DSS Information Security Policy Issued: June 2016 Replaces: January 2015 I. PURPOSE The purpose of this policy is to establish guidelines for processing charges on Payment Cards to protect

More information

Whitepaper. PCI Compliance: Protect Your Business from Data Breach

Whitepaper. PCI Compliance: Protect Your Business from Data Breach Merchants often underestimate the financial impact of a breach. Direct costs include mandatory forensic audits, credit card replacement, fees, fines and breach remediation. PCI Compliance: Protect Your

More information

How To Protect Your Business From A Hacker Attack

How To Protect Your Business From A Hacker Attack Payment Card Industry Data Security Standards The payment card industry data security standard PCI DSS Visa and MasterCard have developed the Payment Card Industry Data Security Standard or PCI DSS as

More information

Sending money abroad. Plain text guide

Sending money abroad. Plain text guide Sending money abroad Plain text guide Contents Introduction 2 Ways to make international payments 3 Commonly asked questions 5 What is the cost to me of sending money abroad? 5 What is the cost to the

More information

WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY.

WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY. WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY. A guide for IT security from BIOS The Problem SME s, Enterprises and government agencies are under virtually constant attack today. There

More information

The Cost of Payment Card Data Theft and Your Business. Aaron Lego Director of Business Development

The Cost of Payment Card Data Theft and Your Business. Aaron Lego Director of Business Development The Cost of Payment Card Data Theft and Your Business Aaron Lego Director of Business Development Presentation Agenda Items we will cover: 1. Background on Payment Card Industry Data Security Standards

More information

Protect Data. Secure Business.

Protect Data. Secure Business. Achieve Payment Card Industry Data Standard Security (PCI DSS) compliance today, while advancing your network for the technology of tomorrow. Protect Data. Secure Business. Building Your Business With

More information

Are You Ready for PCI 3.1?

Are You Ready for PCI 3.1? Are You Ready for PCI 3.1? Are You Ready for PCI 3.1? If your hotel is not PCI compliant, it should be. Every time a customer hands over their credit card, they trust your hotel to keep their information

More information

Why Is Compliance with PCI DSS Important?

Why Is Compliance with PCI DSS Important? Why Is Compliance with PCI DSS Important? The members of PCI Security Standards Council (American Express, Discover, JCB, MasterCard, and Visa) continually monitor cases of account data compromise. These

More information

PCI Compliance Are you at Risk? September 17, 2014 Dan Garrett/Matt Fluegge Vantiv

PCI Compliance Are you at Risk? September 17, 2014 Dan Garrett/Matt Fluegge Vantiv PCI Compliance Are you at Risk? September 17, 2014 Dan Garrett/Matt Fluegge Vantiv Security Challenges Desirability of Data 80% of all data breaches is payment card data (Verizon RISK team assessment)

More information

AVOIDING ONLINE THREATS CYBER SECURITY MYTHS, FACTS, TIPS. ftrsecure.com

AVOIDING ONLINE THREATS CYBER SECURITY MYTHS, FACTS, TIPS. ftrsecure.com AVOIDING ONLINE THREATS CYBER SECURITY MYTHS, FACTS, TIPS ftrsecure.com Can You Separate Myths From Facts? Many Internet myths still persist that could leave you vulnerable to internet crimes. Check out

More information

PCI Risks and Compliance Considerations

PCI Risks and Compliance Considerations PCI Risks and Compliance Considerations July 21, 2015 Stephen Ramminger, Senior Business Operations Manager, ControlScan Jon Uyterlinde, Product Manager, Merchant Services, SVB Agenda 1 2 3 4 5 6 7 8 Introduction

More information

Your Customers Want Secure Access

Your Customers Want Secure Access FIVE REASONS WHY Cybersecurity IS VITAL to Your retail Businesses Your Customers Want Secure Access Customer loyalty is paramount to the success of your retail business. How loyal will those customers

More information

Nine Steps to Smart Security for Small Businesses

Nine Steps to Smart Security for Small Businesses Nine Steps to Smart Security for Small Businesses by David Lacey Co-Founder, Jericho Forum Courtesy of TABLE OF CONTENTS INTRODUCTION... 1 WHY SHOULD I BOTHER?... 1 AREN T FIREWALLS AND ANTI-VIRUS ENOUGH?...

More information

Your Compliance Classification Level and What it Means

Your Compliance Classification Level and What it Means General Information What are the Payment Card Industry (PCI) Data Security Standards? The PCI Data Security Standards represents a common set of industry tools and measurements to help ensure the safe

More information

See page 16. Thomas A. Vallas

See page 16. Thomas A. Vallas Compliance TODAY July 2014 a publication of the health care compliance association www.hcca-info.org What s the key to successfully merging two large hospital systems? an interview with Michael R. Holper

More information

Q: What is PCI? Q: To whom does PCI apply? Q: Where can I find the PCI Data Security Standards (PCI DSS)? Q: What are the PCI compliance deadlines?

Q: What is PCI? Q: To whom does PCI apply? Q: Where can I find the PCI Data Security Standards (PCI DSS)? Q: What are the PCI compliance deadlines? Q: What is PCI? A: The Payment Card Industry Data Security Standard (PCI DSS) is a set of requirements designed to ensure that ALL companies that process, store or transmit credit card information maintain

More information

Payment Card Industry Data Security Standard PCI DSS

Payment Card Industry Data Security Standard PCI DSS Payment Card Industry Data Security Standard PCI DSS What is PCI DSS? Requirements developed by the five card brands: VISA, Mastercard, AMEX, JCB and Discover. Their aim was to put together a common set

More information

safe and sound Processing online card payments securely leading the way in secure payments A white paper from Barclaycard PMS??? PMS??? PMS??? PMS???

safe and sound Processing online card payments securely leading the way in secure payments A white paper from Barclaycard PMS??? PMS??? PMS??? PMS??? BCD106002BROB1 24/09/2010 17:22 Page 1 C M Y K PMS??? PMS??? PMS??? PMS??? Non-printing Colours Non-print 1 Non-print 2 JOB LOCATION: PRINERGY 3 safe and sound Processing online card payments securely

More information

PAI Secure Program Guide

PAI Secure Program Guide PAI Secure Program Guide A complete guide to understanding the Payment Card Industry Data Security Requirements and utilizing the PAI Secure Program. Letter From the CEO Welcome to PAI Secure. As you

More information

3 Email Marketing Security Risks. How to combat the threats to the security of your Email Marketing Database

3 Email Marketing Security Risks. How to combat the threats to the security of your Email Marketing Database 3 Email Marketing Security Risks How to combat the threats to the security of your Email Marketing Database Email Marketing Guide June 2013 Security Threats PROTECTING YOUR EMAIL DATABASE FROM HACKERS

More information

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) Merchant Business Solutions. Version 5.0 (April 2011)

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) Merchant Business Solutions. Version 5.0 (April 2011) Your guide to the Payment Card Industry Data Security Standard (PCI DSS) Merchant Business Solutions Version 5.0 (April 2011) Contents Contents...2 Introduction...3 What are the 12 key requirements of

More information

Small businesses: What you need to know about cyber security

Small businesses: What you need to know about cyber security Small businesses: What you need to know about cyber security Contents Why you need to know about cyber security... 3 Understanding the risks to your business... 4 How you can manage the risks... 5 Planning

More information

Adyen PCI DSS 3.0 Compliance Guide

Adyen PCI DSS 3.0 Compliance Guide Adyen PCI DSS 3.0 Compliance Guide February 2015 Page 1 2015 Adyen BV www.adyen.com Disclaimer: This document is for guidance purposes only. Adyen does not accept responsibility for any inaccuracies. Merchants

More information

Payment Card Industry - Achieving PCI Compliance Steps Steps

Payment Card Industry - Achieving PCI Compliance Steps Steps CUR RITY SE Data Security Requirements for K-12 January 28, 2010 Payment Card Industry (PCI) SE CUR RITY 1 Welcome To Join The Voice Conference Dial 866-939-3921 Technical issues press 0 Q & A We ll leave

More information

whitepaper 4 Best Practices for Building PCI DSS Compliant Networks

whitepaper 4 Best Practices for Building PCI DSS Compliant Networks 4 Best Practices for Building PCI DSS Compliant Networks Cardholder data is a lucrative and tempting target for cyber criminals. Recent highly publicized accounts of hackers breaching trusted retailers

More information

Payment Card Industry Data Security Standard (PCI DSS)

Payment Card Industry Data Security Standard (PCI DSS) Payment Card Industry Data Security Standard (PCI DSS) WARNING: Your company may be in noncompliance with the Payment Card Industry Data Security Standard (PCI DSS), placing it at risk of brand damage,

More information

Are You Ready For PCI v 3.0. Speaker: Corbin DelCarlo Institution: McGladrey LLP Date: October 6, 2014

Are You Ready For PCI v 3.0. Speaker: Corbin DelCarlo Institution: McGladrey LLP Date: October 6, 2014 Are You Ready For PCI v 3.0 Speaker: Corbin DelCarlo Institution: McGladrey LLP Date: October 6, 2014 Today s Presenter Corbin Del Carlo QSA, PA QSA Director, National Leader PCI Services Practice 847.413.6319

More information

Managing Your Cyber & Data Risk 2010 NTA Convention Montreal, Quebec

Managing Your Cyber & Data Risk 2010 NTA Convention Montreal, Quebec Managing Your Cyber & Data Risk 2010 NTA Convention Montreal, Quebec Jeremy Ong Divisional Vice-President Great American Insurance Company November 13, 2010 1 Agenda Overview of data breach statistics

More information

PCI DSS 101 FOR CTOs AND BUSINESS EXECUTIVES

PCI DSS 101 FOR CTOs AND BUSINESS EXECUTIVES PCI DSS 101 FOR CTOs AND BUSINESS EXECUTIVES CUTTING THROUGH THE COMPLEXITY AND CONFUSION Over the years, South African retailers have come under increased pressure to gain PCI DSS (Payment Card Industry

More information

Foregenix Incident Response Handbook. A comprehensive guide of what to do in the unfortunate event of a compromise

Foregenix Incident Response Handbook. A comprehensive guide of what to do in the unfortunate event of a compromise Foregenix Incident Response Handbook A comprehensive guide of what to do in the unfortunate event of a compromise Breadth of Expertise - You re in safe hands Foregenix is a global Information Security

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire Instructions and Guidelines Version 1.1 February 2008 Table of Contents About this Document... 1 PCI Data Security Standard

More information

Cards at School. Why Banks View Campuses as High Risk Customers. Payments

Cards at School. Why Banks View Campuses as High Risk Customers. Payments Cards at School Why Banks View Campuses as High Risk Customers Dennis W. Reedy, CTP, Managing Director, Treasury Operations, Indiana University Walter Conway, Walter Conway Associates, LLC Accepting credit

More information

Bottom line you must be compliant. It s the law. If you aren t compliant, you are leaving yourself open to fines, lawsuits and potentially closure.

Bottom line you must be compliant. It s the law. If you aren t compliant, you are leaving yourself open to fines, lawsuits and potentially closure. Payment Card Industry Security Standards Over the past years, a series of new rules and regulations regarding consumer safety and identify theft have been enacted by both the government and the PCI Security

More information

5 TIPS TO PAY LESS FOR PCI COMPLIANCE

5 TIPS TO PAY LESS FOR PCI COMPLIANCE Ebook 5 TIPS TO PAY LESS FOR PCI COMPLIANCE SIMPLE STEPS TO REDUCE YOUR PCI SCOPE 2015 SecurityMetrics 5 TIPS TO PAY LESS FOR PCI COMPLIANCE 1 5 TIPS TO PAY LESS FOR PCI COMPLIANCE SIMPLE STEPS TO REDUCE

More information

Remote Access Securing Your Employees Out of the Office

Remote Access Securing Your Employees Out of the Office Remote Access Securing Your Employees Out of the Office HSTE-NB0011-RV 1.0 Hypersecu Information Systems, Inc. #200-6191 Westminster Hwy Richmond BC V7C 4V4 Canada 1 (855) 497-3700 www.hypersecu.com Introduction

More information

An article on PCI Compliance for the Not-For-Profit Sector

An article on PCI Compliance for the Not-For-Profit Sector Level 8, 66 King Street Sydney NSW 2000 Australia Telephone +61 2 9290 4444 or 1300 922 923 An article on PCI Compliance for the Not-For-Profit Sector Page No.1 PCI Compliance for the Not-For-Profit Sector

More information

Version 7.4 & higher is Critical for all Customers Processing Credit Cards!

Version 7.4 & higher is Critical for all Customers Processing Credit Cards! Version 7.4 & higher is Critical for all Customers Processing Credit Cards! Data Pro Accounting Software has met the latest credit card processing requirements with its release of Version 7.4 due to the

More information

Network Security & Privacy Landscape

Network Security & Privacy Landscape Network Security & Privacy Landscape Presented By: Greg Garijanian Senior Underwriter Professional Liability 1 Agenda Network Security Overview -Latest Threats - Exposure Trends - Regulations Case Studies

More information

Sales Rep Frequently Asked Questions

Sales Rep Frequently Asked Questions V 02.21.13 Sales Rep Frequently Asked Questions OMEGA Processing Data Protection Program February 2013 - Updated In response to a national rise in data breaches and system compromises, OMEGA Processing

More information

Whitepaper. Best Practices for Securing Your Backup Data. BOSaNOVA Phone: 866-865-5250 Email: info@theq3.com Web: www.theq3.com

Whitepaper. Best Practices for Securing Your Backup Data. BOSaNOVA Phone: 866-865-5250 Email: info@theq3.com Web: www.theq3.com Whitepaper Best Practices for Securing Your Backup Data BOSaNOVA Phone: 866-865-5250 Email: info@theq3.com Web: www.theq3.com DATA PROTECTION CHALLENGE Encryption, the process of scrambling information

More information

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security Analyzing Security for Retailers An analysis of what retailers can do to improve their network security Clone Systems Business Security Intelligence Properly Secure Every Business Network Executive Summary

More information

SecurityMetrics Vision whitepaper

SecurityMetrics Vision whitepaper SecurityMetrics Vision whitepaper 1 SecurityMetrics Vision: Network Threat Sensor for Small Businesses Small Businesses at Risk for Data Theft Small businesses are the primary target for card data theft,

More information

Payment Security Account Data Compromise (ADC)

Payment Security Account Data Compromise (ADC) Payment Security Account Data Compromise (ADC) 10 th July 2014 Michael Christodoulides & Louise Hunt All information correct at time of presentation Introductions Barclaycard has become increasingly aware

More information

Newtek, The Small Business Authority 855-2thesba www.thesba.com. thesba.com 855-2thesba

Newtek, The Small Business Authority 855-2thesba www.thesba.com. thesba.com 855-2thesba thesba.com 855-2thesba EMV Chip Technology, Secure Electronic Payments The world of payments is evolving. We are starting to see an evolution from typical static magnetic strip cards to more intelligent

More information

What Every Business Should Know About PCI Compliance

What Every Business Should Know About PCI Compliance What Every Business Should Know About PCI Compliance www.bullseyetelecom.com As technology advances, identity thieves are also finding easier ways to steal vital information such as credit card data. Businesses

More information

PCI Compliance Overview

PCI Compliance Overview PCI Compliance Overview 1 PCI DSS Payment Card Industry Data Security Standard Standard that is applied to: Merchants Service Providers (Banks, Third party vendors, gateways) Systems (Hardware, software)

More information

The 12 Essentials of PCI Compliance How it Differs from HIPPA Compliance Understand & Implement Effective PCI Data Security Standard Compliance

The 12 Essentials of PCI Compliance How it Differs from HIPPA Compliance Understand & Implement Effective PCI Data Security Standard Compliance Date: 07/19/2011 The 12 Essentials of PCI Compliance How it Differs from HIPPA Compliance Understand & Implement Effective PCI Data Security Standard Compliance PCI and HIPAA Compliance Defined Understand

More information

Data Security. So many businesses leave their data exposed, That doesn t mean you have to. 2014 Computerbilities, Inc.

Data Security. So many businesses leave their data exposed, That doesn t mean you have to. 2014 Computerbilities, Inc. Data Security So many businesses leave their data exposed, That doesn t mean you have to. 2014 Computerbilities, Inc. Table of Contents: 1. Introduction 3 2. Cybersecurity: The loopholes in the system

More information

PCI DSS 101- The background you need for understanding the PCI DSS

PCI DSS 101- The background you need for understanding the PCI DSS PCI DSS 101- The background you need for understanding the PCI DSS Produced on behalf of New Net Technologies by STEVE BROADHEAD BROADBAND TESTING 2010 broadband testing and new net technologies www.nntws.com

More information

Understanding and Managing PCI DSS

Understanding and Managing PCI DSS Understanding and Managing PCI DSS PCI DSS in Context Some History Key Players Validating Compliance Cardholder Data 2! 5 Stages of PCI Grief Denial: It doesn t apply to me PCI compliance is mandatory

More information

How To Protect Your Credit Card Information From Being Stolen

How To Protect Your Credit Card Information From Being Stolen Visa Account Information Security Tool Kit Welcome to the Visa Account Information Security Program 2 Contents 1. Securing cardholder data is everyone s concern 4 2. Visa Account Information Security (AIS)

More information

PCI (Payment Card Industry) Compliance For Healthcare Offices By Ron Barnett

PCI (Payment Card Industry) Compliance For Healthcare Offices By Ron Barnett PCI (Payment Card Industry) Compliance For Healthcare Offices By Ron Barnett Dr. Svenson thought he was doing both his patients and his practice a big favor when he started setting up monthly payment arrangements

More information

Is the PCI Data Security Standard Enough?

Is the PCI Data Security Standard Enough? Is the PCI Data Security Standard Enough? By: Christina M. Freeman ICTN 6870 Advanced Network Security Abstract: This paper will present the researched facts on Payment Card Industry Data Security Standard

More information

The Comprehensive, Yet Concise Guide to Credit Card Processing

The Comprehensive, Yet Concise Guide to Credit Card Processing The Comprehensive, Yet Concise Guide to Credit Card Processing Written by David Rodwell CreditCardProcessing.net Terms of Use This ebook was created to provide educational information regarding payment

More information

Data Security for the Hospitality

Data Security for the Hospitality M&T Bank and SecurityMetrics Present: Data Security for the Hospitality Industry Featuring Lee Pierce, SecurityMetricsStrategicStrategic Accounts Dave Ellis, SecurityMetrics Forensic Investigator Doug

More information

PCI Security Compliance

PCI Security Compliance E N T E R P R I S E Enterprise Security Solutions PCI Security Compliance : What PCI security means for your business The Facts Comodo HackerGuardian TM PCI and the Online Merchant Overview The Payment

More information

AIS Webinar. Payment Application Security. Hap Huynh Business Leader Visa Inc. 1 April 2009

AIS Webinar. Payment Application Security. Hap Huynh Business Leader Visa Inc. 1 April 2009 AIS Webinar Payment Application Security Hap Huynh Business Leader Visa Inc. 1 April 2009 1 Agenda Security Environment Payment Application Security Overview Questions and Comments Payment Application

More information

Payment Card Industry Data Security Standards.

Payment Card Industry Data Security Standards. Payment Card Industry Data Security Standards. Your guide to protecting cardholder data Helping you manage the risk. Credit Card fraud and data compromises are an increasingly serious problem, costing

More information

PCI Data Security Standards

PCI Data Security Standards PCI Data Security Standards An Introduction to Bankcard Data Security Why should we worry? Since 2005, over 500 million customer records have been reported as lost or stolen 1 In 2010 alone, over 134 million

More information

RACK911 Labs. Year in Review. May 6, 2014

RACK911 Labs. Year in Review. May 6, 2014 RACK911 Labs Year in Review May 6, 014 The security of the hosting industry has always been a concern of RACK911 and in May of 013 we decided to take a more proactive role by creating a new brand called

More information

Understanding and Responding to the Five Phases of Web Application Abuse

Understanding and Responding to the Five Phases of Web Application Abuse Understanding and Responding to the Five Phases of Web Application Abuse Al Huizenga Director of Product Management Kyle Adams Chief Architect Mykonos Software Mykonos Software Copyright 2012 The Problem

More information

Simplêfy Client Support and Information Services. PCI Compliance Guidebook

Simplêfy Client Support and Information Services. PCI Compliance Guidebook Simplêfy Client Support and Information Services PCI Compliance Guidebook Simplêfy, Inc. 301 Science Drive, Suite 280 Moorpark, CA 93021 Phone 888.341.2999 Fax 877.280.0885 Simplêfy is a Registered Trademark

More information

ICTN 4040. Enterprise Database Security Issues and Solutions

ICTN 4040. Enterprise Database Security Issues and Solutions Huff 1 ICTN 4040 Section 001 Enterprise Information Security Enterprise Database Security Issues and Solutions Roger Brenton Huff East Carolina University Huff 2 Abstract This paper will review some of

More information

What are the PCI DSS requirements? PCI DSS comprises twelve requirements, often referred to as the digital dozen. These define the need to:

What are the PCI DSS requirements? PCI DSS comprises twelve requirements, often referred to as the digital dozen. These define the need to: What is the PCI standards council? The Payment Card Industry Standards Council is an institution set-up by American Express, Discover Financial Services, JCB, MasterCard Worldwide and Visa International

More information