UC Riverside PCI Update and Training October 29, Rick Norman, QSA Christopher Dosta Coalfire Systems, Inc.

Size: px
Start display at page:

Download "UC Riverside PCI Update and Training October 29, 2014. Rick Norman, QSA Christopher Dosta Coalfire Systems, Inc."

Transcription

1 UC Riverside PCI Update and Training October 29, 2014 Rick Norman, QSA Christopher Dosta Coalfire Systems, Inc.

2 Agenda Part I IT Security in the News POS Malware Threats EMV vs. Cardholder Security PCI 101 Scope and Segmentation Business as Usual New Reporting Templates SAQs New and Updated Versions

3 Agenda Part I Critical Changes to Existing Requirements New Requirements Immediate Impact Phased Requirements July 1, 2015 Third Party Vendor Management Incident Response Mobile Payments Guidance for Merchants Resources Q&A

4 Coalfire Introduction Coalfire offers demonstrated leadership in all key areas of Information Security, Risk Management and Compliance

5 IT Security in the News The Home Depot 09/02/2014-Customer credit and debit cards appear compromised by a breach of their POS systems, reportedly by the same Russian hacking group that hit Target, Michaels, Neiman Marcus and P.F. Chang's. 56 million consumers K-Mart 10/10/2014 Customer credit and debit cards appear compromised by a breach of their POS systems, with malicious software targeting their POS systems. unknown number of records

6 IT Security in the News Target Corporation 12/13/2013-Customer credit and debit cards along with the debit pin numbers were compromised in one of the largest retail breaches ever. Malware on the POS system is believed to be the same as compromised other well-known retails such as Neiman Marcus. 110 million consumers North Dakota University 02/7/2014 Current and former students along with faculty and staff personal information which included Social Security numbers and names stored on a server were compromised by an entity outside the U.S. over 290,000 records

7 IT Security in the News Albertson s 09/29/2014 This breach reportedly captured account numbers, expiration dates, other numerical information and/or cardholder names. Those stores that were affected includes Albertsons stores in Southern California, Idaho, Montana, North Dakota, Nevada, Oregon, Washington, Wyoming and Southern Utah. Unknown number of records Indiana University 02/26/2014 Personal data of students and graduates from 2011 to 2014 at seven of its campuses which included Social Security Numbers and addresses was breached. Breach occurred via webcrawlersattempting to improve search capabilities. They also announced the data was stored in an insecure location for the past 11 months. approximately 146,000 records

8 IT Security in the News Alaska Communications 1/27/2014 Desktop computer infected with a virus sending data outside the network that could have included names, addresses, dates of birth, and Social Security numbers. unknown number of records UC Davis Health System 1/30/2014 Business Associate breach -- potential records breached include names, medical record numbers, and dates of clinical visits to the provider by hacking BA system. unknown number of records

9 POS MALWARE THREATS BlackPOS Parent or base for Trojan.POSRAM Likely culprit in large-scale retail breaches Modified to be undetected by anti-virus engines Chewbacca Key logger Memory scraping/parsing Relatively new / not widely distributed yet Have you been infected? How would you know? Begin with a sample of POS systems connected to PCs Conduct a forensic review of a POS device (e.g., hard drive) Be watchful with alerts and monitoring

10 EMV vs. Cardholder Security EMV is not a data security standard nor does it reduce a merchants obligation to be PCI DSS compliant P2PE and EMV present a vision of removing the majority of Credit Card acceptance risk and a significant amount of compliance obligations in the next few years Card brand EMV compliance reduction should be seen as complementary to P2PE offerings EMV and P2PE are likely the best solutions to avoid a new data security disaster with Mobile payment acceptance By using EMV to reduce the risk of fraud and P2PE to reduce the risk of compromise, merchants will be able to get back to worrying about how to sell to their customers

11 PCI Authorization Processed 4. Account Processing PCI Security Standards Council Merchant s Acquiring Bank Cardholder s Issuing Bank 5. Settlement (next day) 1. Authorization Request 3. Authorization Request 6. Cardholder Statement Merchant Cardholder

12 What are we protecting? Cardholder Verification Number (CVN) (CID/CVV2/CVC2) CVV2 CVV Primary Account Number (PAN)

13 Who is the PCI SSC? The Payment Card Industry Security Standards Council is led by a policysetting Executive Committee, composed of representatives from the founding payment brands. Operational decisions are made by a Management Committee, also from the payment brands.

14 The Food Chain Enforcement of PCI Standards FINES FINES PCI Acquirer/ Processor Retailer Marketer Establishes standards of compliance Create Generic Compliance Tools Reporting Obligation to Card Brands First Level Mandate Interpretation Merchant ID /Ownership/Brand Owns Payment Application/System

15 The PCI Compliance Programs PTS PIN Pad Manufacturers, Terminal Manufacturers PA-DSS Payment Application Developers PCI DSS Merchants (carry the MIDs), Service Providers (handle CHD for Merchants) Payment Terminal Security (PTS) PIN Devices, PIN Pads, Embedded Terminals Payment Application Data Security Standard (PA-DSS) POS Systems, ecommerce Platforms Payment Card Industry Data Security Standard (PCI DSS) POS Systems, ecommerce Platforms

16 Compliance vs. Validation Compliance All merchants must adhere to the full PCI DSS standard, regardless of size or number of transactions processed Validation Separate from compliance, the validation process is usuallybased on the number of transactions processed.

17 PCI DSS : Merchant Levels Merchant Level Description Validation Action Validated By Merchants processing over 6 million Visa transactions annually (all channels) or global merchants identified as Level 1 by any Visa region Any merchant that Visa, at its sole discretion, determines should meet the Level 1 merchant requirements to minimize risk to the Visa system. Any merchant-regardless of acceptance channel-processing 1,000,000 to 6,000,000 Visa transactions per year. Any merchant processing 20,000 to 1,000,000 Visa e-commerce transactions per year. Any merchant processing fewer than 20,000 Visa e-commerce transactions per year, and all other merchants-regardless of acceptance channel-processing up to 1,000,000 Visa transactions per year. Annual On-site PCI Data Security Assessment Quarterly Network Scan Annual PCI Self-Assessment Questionnaire Quarterly Network Scan MasterCard requires an onsite review by an auditor Annual PCI Self-Assessment Questionnaire Quarterly Network Scan Annual PCI Self-Assessment Questionnaire Quarterly Network Scan (if applicable) Qualified Security Assessor or Internal Audit if signed by Officer of the company Approved Scanning Vendor Merchant Approved Scanning Vendor QSA Merchant Approved Scanning Vendor Merchant Approved Scanning Vendor

18 The PCI DSS

19 The Payment Card Environment The PCI DSS applies to the cardholder data environment (CDE) The CDE consists of the following that stores, processes, or transmits cardholder data: Network and System Components (Firewall, Server, Database, Application, Terminals) Physical Environment People Handling Cardholder Data

20 The Payment Card Environment Typical Environment - Flat Environment Point-of-Sale Non-Payment Network Ecommerce Servers Systems/Servers WSUS, AV, Logging No or limited port filtering Ineffective segmentation Backoffice

21 The Payment Card Environment Good architecture can reduce risk and cost of compliance! Point-of-Sale Non-Payment Network Ecommerce Servers Systems/Servers WSUS, AV, Logging Backoffice

22 Defining your CDE (Scope) Create a data flow diagram Identify all systems, networks, and locations that process card data Identify any third-party services or equipment within your environment Specifically call out areas where card data is stored

23 Create a Network Diagram Finish it off by correlating data flow to networks What are the key networking equipment? What numbered networks are in place? Where do the key payment technologies live? What are the rules governing traffic between networks?

24 Scope Reduction Identify all assets Map the payment flow Map the network Identify responsibilities Isolate, separate, and segment

25 Key Questions for Your Organization How many different payment channels do you have (e.g. website, in-person, over-the-phone)? What applications or terminals are in use? Do you use any service providers? How many processing contracts do you have? How many different physical locations are processing cards? Are you using PA-DSS validated payment applicatons?

26 Understand your Organization

27 Understand your Organization

28 Your Responsibilities Campus responsibilities are set by your payment processor / acquiring bank (e.g., BAMS) Campus credit card coordinator (Asirra) works with BAMS to communicate campus and department specific responsibilities Each department may have different responsibilities depending upon technology and business processes

29 Your Responsibilities Know your validation reporting deadline connect with Asirra if unsure Know your transactional volume across your department and the campus as a whole (it determines validation level) Know if required to run quarterly network scans and ensure they are ran on-time

30 Due Dates Can you use a single compliance date for all organizations? What is your drop dead date for compliance? What is your start date for self-assessment? When can you run your first scan? When are your scans due?

31 Requirement 1 Install and maintain a firewall configuration to protect cardholder data Implement firewalls between public and private networks Restrict access between networks Control changes to firewall configuration Create and maintain a current network configuration diagram. All connections into and out of the cardholder environment (CDE) Firewall reviews every 6 months.

32 Requirement 2 Do not use vendor-supplied defaults for system passwords and other security parameters Applies to all system components and needs to occur before they are installed on the network. Applies to wired and wireless networking devices Implement hardened system configurations per NIST, SANS, or other best-practice guidelines

33 Requirement 3 Protect stored data Complete encryption of sensitive card data (AES 256 encryption methodology) Implement appropriate key management procedures

34 Requirement 4 Encrypt transmission of cardholder data across open, public networks Any transmission of cardholder data across public networks must be encrypted Includes wireless transmissions

35 Requirement 5 Use and regularly update anti-virus software Install anti-virus on all systems commonly affected by malicious software Anti-virus software is up to date Anti-virus is logging and the logs are kept in accordance with PCI DSS requirement 10.7

36 Requirement 6 Develop and maintain secure systems and applications Critical security patches installed within one month of release Change Management Secure Software Development

37 Requirement 7 Restrict access to cardholder data (Logical Access) By default users should not be able to see more than one card number at a time. Document approval of users with access to cardholder data. Default deny-all. All system components.

38 Requirement 8 Assign a unique ID to each person with computer access Unique usernames for all users with access to cardholder data and administrators Complex passwords, password histories Specific password and account lockout settings In ecommerce environment, applies to users of all system components within CDE

39 Requirement 9 Restrict physical access to cardholder data Limit access to servers Servers should be kept in a locked environment Monitor access to server environment with cameras or badge access Correlate access log and video logs to ensure traceability of physical activities Procedures to distinguish between onsite personnel and visitors Data destruction and retention of media (this includes paper).

40 Requirement 10 Monitor all access to systems and cardholder data Logging for all system components Log all changes to system components Log all access to cardholder data Implement central log analysis Time sync

41 Requirement 11 Regularly test security systems and processes Do quarterly network scans Implement Intrusion Detection Systems Penetration Testing

42 Requirement 12 Maintain a policy that addresses information security Create and distribute an information security policy to guide employees and vendors Personnel security Risk Assessment Vendor Management Incident Response Security Awareness

43 PCI DSS 3.0 Scope and segmentation Systems that provide security services to the CDE In Scope As per the PCI SSC Segmentation = Isolation Scope Identification Process

44 PCI DSS 3.0 Business As Usual Monitoring of security controls Detect and respond to failures in security controls Review all changes to the environment Organization structure changes Periodic reviews Annual hardware/software review

45 PCI DSS 3.0 New Reporting Template Guidance as to the intent of each PCI DSS requirement is now included within the standard itself. The Guidance column helps clarify the PCI SSC s intent for each and every requirement. Mandatory Reporting Template For 3.0 assessments, QSAs must submit all Report on Compliance (ROCs) on the new, SSC-controlled 3.0 Reporting Template Control Re-Numbering Many requirements have been consolidated and/or renumbered, which has cleaned up the requirements table considerably. Section-Specific Policy Requirements Security policies and daily operational procedures (formerly requirements and 12.2) have been given their own requirement in each of the PCI DSS Sections (at the end of each).

46 SAQs New and Updated Versions All SAQs have new reporting layout: SAQA & SAQA-EP SAQB & SAQB-IP SAQC & SAQC-VT SAQD Updated Response column on SAQ: Yes Yes w/ccw(compensating Controls Worksheet) No N/A (Not Applicable) Control re-numbering Section-specific policy requirements

47 PCI DSS 3.0 SAQA & SAQA-EP SAQA Card not present; all CHD functions fully outsourced to a PCI DSS validated 3 rd party service providers. SAQA-EP Partially outsourced e-commerce merchant using PCI DSS validated 3 rd party service provider(s) and website for payment processing 47

48 PCI DSS 3.0 SAQ A & SAQ A-EP SAQA-EP Subject to PCI DSS requirements not previously required under SAQ A v2.0. To a certain extent, all 12 PCI Requirements are included in the validation process. 48

49 PCI DSS 3.0 SAQB & SAQB-IP SAQB Only imprint machines or standalone, dial-out terminals; no electronic CHD storage. SAQB-IP Standalone, IP-connected POI terminals to processor; no electronic CHD storage. 49

50 PCI DSS 3.0 SAQ B & SAQ B-IP SAQ B & B-IP Requirement 9.9.x: Protect devices that capture payment card data via direct physical interaction w/the card from tampering and substitution. SAQB-IP Merchants filing SAQ B-IP are subject to PCI DSS requirements not previously required under SAQ B v2.0. To a certain extent, all 12 PCI requirements, except for 5 and 10, are included in the validation process. Requirement 5: Protect all systems against malware and regularly update anti-virus software or programs. Requirement 10: Track and monitor all access to network resources and cardholder data. 50

51 PCI DSS 3.0 SAQ C & SAQ C-VT SAQC Payment Application Systems Connected to the Internet No Electronic Cardholder Data Storage. DSS v2.0 DSS v3.0 Brick & mortar, Mail Order / Telephone Order, e-commerce Brick & mortar, Mail Order / Telephone Order, No e-commerce SAQC-VT Web-Based Virtual Payment Terminals No Electronic Cardholder Data Storage. 51

52 PCI DSS 3.0 SAQC & SAQC-VT SAQC Departments filing SAQ C have additional requirements: Requirement 9.9.x: Protect devices that capture payment card data via direct physical interaction w/the card from tampering and substitution. Requirement 11.3: Penetration testing is used to confirm CDE is isolated from other networks when segmentation is used. SAQC & C-VT Merchants filing SAQ C or C-VT are subject to PCI DSS requirements not previously required under v

53 PCI DSS 3.0 SAQD SAQD All other SAQ-eligible merchants. Two noteworthy changes: Requirement 9.9.x: Protect devices that capture payment card data via direct physical interaction w/the card from tampering and substitution. Requirement 11.3.x: Penetration testing is used to confirm CDE is isolated from other networks when segmentation is used. 53

54 PCI DSS 3.0 Critical Changes to Existing Requirements Key Management Updates The key management testing procedures outlined in requirements 3.5 and 3.6 have been modified and clarified.

55 PCI DSS 3.0 Critical Changes to Existing Requirements Requirement 6.6 Flexibility Added options to the interpretation of this requirement by changing web-application firewall to automated technical solution that detects and prevents web-based attacks.

56 PCI DSS 3.0 Critical Changes to Existing Requirements Password Complexity Flexibility Password complexity and strength requirements have been combined into a single requirement and the PCI SSC has now allowed for some flexibility in meeting these requirements.

57 PCI DSS 3.0 Critical Changes to Existing Requirements New Logging Events Enhanced logging requirement to include stopping or pausing of the audit logs. Log Reviews for Critical Components Daily or continuous log reviews have been split into two categories: Critical systems and Everything else.

58 PCI DSS 3.0 Critical Changes to Existing Requirements Expanded Penetration Testing Expectations The penetration testing requirements are much more detailed and now require testing to validate segmentation technologies (best practice until July 2015).

59 PCI DSS 3.0 New Requirements - Immediate impact Requirement Dataflow diagrams. Requirement 2.4 -Inventory of all in-scope system components. Requirement Risk-based malware review for systems not commonly affected by malicious software. Requirement b Personnel termination processes must include all physical authentication methods.

60 PCI DSS 3.0 New Requirements - Immediate impact Requirement 8.6.x- New requirements and testing procedures around the use of Authentication Mechanisms. Requirement 9.3 -New requirement to control physical access to sensitive areas for onsite personnel. Requirement New requirement to maintain information about which PCI DSS requirements are managed by the service provider.

61 PCI DSS 3.0 Phased Requirements These requirements are considered best practices only until June 30, 2015 at which time they become mandatory for all 3.0 assessments. Requirement Broken authentication and session management. Requirement New requirement for service providers to use different authentication credentials for access into different customer environments. Requirement(s) 9.9.x - New (merchant) requirements to protect point-ofsale devices that capture payment card data from tampering or unauthorized modification or substitution. Requirement 11.3.X -Expanded requirements/expectations for penetration testing controls. PCI DSS v2.0 requirements for penetration testing may be followed until July Requirement 12.9-Service providers acknowledge in writing to customers that they are responsible for the security of cardholder data.

62 Third Party Vendor Management PCI SSC produced information supplement Third-Party Security Assurance Use of third-party service provider (TPSP) does not relieve an entity of its compliance responsibilities and obligations. Security policies and procedures and written agreements with TPSP should be established with reporting mechanisms. Conduct TPSP due diligence before engaging. Correlate TPSP services to PCI DSS requirements. Monitor TPSP compliance status. 62

63 Incident Response When is the last time you ve tested your IRP? Does it include all departments involved in payment processing? Does everyone know their role and responsibility? Have you coordinated with IT? Legal? UCOP? Do you include alerts from security monitoring systems? And finally keep record of all testing, table-top or otherwise! 63

64 Mobile Payments Mobile payments are a fact of life today. Consider the risk and campus / UCOP policy before proceeding with an implementation. Require validated service providers and payment applications regardless of PCI requirements. Obtain acquiring bank written approval for scope or controls reduction. Mobile payments are NOT without risk no firewalls, logs, etc. Tokenization Apple Pay

65 Guidance to Merchants Don t store cardholder data if you don t need to. Consider solutions that enhance data security, such as encrypt at the swipe or tokenize cardholder data. Improve network security (don t let the bad guys/gals in). If they get in, don t let them get the data out. Make sure your TPSP treats your customer s data securely. Harden POS systems and e-commerce platforms. Test, test, test to make sure your security controls WORK!

66 Resources Coalfire Systems Navis Login, Whitepapers, and Resources -Login PCI Security Standards Point of Interaction (POI) Device Validation, Standards Visa Global Registry of Service Provides Verify Payment Processor is PCI Validated Privacy Rights Clearing House Data Breach Notifications

67 Questions?

68 Agenda Part II Point-to-Point Encryption Scoping Your Environment System Components Penetration Testing to Validate Segmentation Wireless In or Around the CDE Physical Security of POS and POI Devices Q&A

69 What is a Point-to-Point (P2PE) Solution? A point-to-point encryption (P2PE) solution is provided by a third party solution provider, and is a combination of secure devices, applications and processes that encrypt data from the point of interaction (for example, at the point of swipe or dip) until the data reaches the solution provider s secure decryption environment.

70 What is a Point-to-Point (P2PE) Solution? A PCI P2PE solution must include all of the following: Secure encryption of payment card data at the point-of-interaction (POI) P2PE-validated application(s) at the point-of-interaction Secure management of encryption and decryption devices Management of the decryption environment and all decrypted account data Use of secure encryption methodologies and cryptographic key operations, including key generation, distribution, loading/injection, administration and usage.

71 PCI SSC P2PE Certification Path So many solutions, so many claims a standard was needed The Encryption Special Interest Group provided feedback to the SSC in creating a PCI standard The SSC created a certification standard and program for P2PE Initial focus was certifying solutions targeted at Level 4 merchants First standards addressed only hardware-to-hardware and hardware-to-hybrid solutions Solutions, and not technology, was the focus of certification

72 PCI SSC P2PE Certification Path Solution requirements, assessment program and certification of assessors is now in place Acquirers are now front and center in both certifying their solutions but also accepting PCI DSS scope reduction of solutions Challenges with the certification program are just being understood Current program does not align well with the reality of Level 1 and 2 merchant environments Acquirers, processors, application vendors and gateways have current solutions in the market that are not certified and may not be certified under current program

73 What does SSC P2PE-listed mean? Three solutions currently certified and listed today (Bluefin payment systems, European Payment Services, The Logic Group) Program primarily focused on removing scope Level 4 merchants can remove their retail systems from scope Merchants must still meet all PCI DSS controls. If using a P2PE solution, they still must assess and validate their use and implementation of P2PE listed solution which has a pre-defined scope reduction P2PE SAQ Acquirer and processors offer P2PE solutions that are not validated by the SSC and still provide merchants PCI DSS scope reduction Level 1 and 2 merchants can work with their QSA and Acquirer to validate the impact of P2PE on their ROC whether it is a listed solution or not.

74 Risk or Compliance Reduction? Merchants are always responsible for risk of compromise Best ROI is reducing this risk PCI DSS scope and validation reduction does not reduce any responsibility or risk of non-compliance. Merchants must always be PCI DSS compliant Level 1-2 Merchants are drawn to P2PE because it allows them to manage risk and focus controls at an appropriate level no merchant is ripping out their firewall or uninstalling AV to deploy P2PE Acquirer/Processors see P2PE as the best way to reduce the overall risk of compromise while finally delivering a way for their merchants to validate compliance The acceptance of risk and compliance resides with the Acquirer Only work with QSAs that understand all aspects of risk and compliance

75 Risk-based approach to PCI QSAs working with Acquirers are able to take a risk based approach to P2PE solutions similar to segmentation or compensating controls today in validating merchants PCI DSS compliance When an Acquirer/Processor offers a P2PE solution they should be providing a risk based PCI DSS compliance program for their L1-L2 merchants and their QSAs This guidance should address scenarios where certain card types or exceptions are not encrypted with direction on how this would effect compliance and what other controls are required for these scenarios Software based P2PE encryption solutions have a different risk level and therefore have a significantly different impact on controls. A software solution must demonstrate how it compensates at or above those control intents for any requirements it is removing

76 Scope of PCI DSS Requirements

77 Scope of PCI DSS Requirements The PCI DSS security requirements apply to all system components included in ORconnected to the cardholder data environment. The cardholder data environment (CDE) is comprised of: People, Processes and Technologies that Store, Process, or Transmit Cardholder data (CHD) or Sensitive authentication data (SAD).

78 System components System components include: Network devices (Switches, Firewalls, Routers, IPS/IDS ) Servers (Database, Application Server, NTP, DHCP, Logging, Patch Mgmt ) Computing devices(workstations, Terminals ) Applications Examples of system components include but are not limited to the following: Systems that provide security services (e.g. authentication servers like AD, TACACS, RADIUS) Facilitate segmentation (e.g. internal firewalls), or May impact the security of (e.g. name resolution or web redirection servers) the CDE.

79 System components Virtualization components such as: Virtual machines Virtual switches/routers Virtual appliances Virtual applications/desktops, and Hypervisors Don t forget the supporting equipment and systems, such as a SAN, the SAN switches, etc.

80 System components Network components including but not limited to Firewalls Switches Routers Wireless access points Network appliances, and Other security appliances (e.g. IPS/IDS, Web Application Firewall).

81 System components Server types including but not limited to Web Application Database Authentication Mail Proxy Network Time Protocol (NTP) Domain Name System (DNS) Applications including: All purchased and Custom applications Including internal and external (for example, Internet) applications. Any other component or device Located within or Connected to the CDE

82 Network Segmentation

83 Network Segmentation Network segmentation of, or isolating (segmenting), the cardholder data environment from the remainder of an entity s network is not a PCI DSS requirement. However, it is strongly recommended as a method that may reduce: The scope of the PCI DSS assessment The cost of the PCI DSS assessment The cost and difficulty of implementing and maintaining PCI DSS controls The risk to an organization (reduced by consolidating cardholder data into fewer, more controlled locations) Without adequate network segmentation (sometimes called a "flat network") the entire network is in scope of the PCI DSS assessment. Network segmentation can be achieved through a number of physical or logical means, such as properly configured internal network firewalls, routers with strong access control lists, or other technologies that restrict access to a particular segment of a network. To be considered out of scope for PCI DSS, a system component must be properly isolated (segmented) from the CDE, such that even if the out-of-scope system component was compromised it could not impact the security of the CDE.

84 Network Segmentation An important prerequisite to reduce the scope of the cardholder data environment is a clear understanding of business needs and processes related to the storage, processing or transmission of cardholder data. Restricting cardholder data to as few locations as possible by elimination of unnecessary data, and consolidation of necessary data, may require reengineering of long-standing business practices.

85 Network Segmentation Documenting cardholder data flows via a dataflow diagram helps fully understand all cardholder data flows and ensures that any network segmentation is effective at isolating the cardholder data environment. If network segmentation is in place and being used to reduce the scope of the PCI DSS assessment, the assessor must verify that the segmentation is adequate to reduce the scope of the assessment. At a high level, adequate network segmentation isolates systems that store, process, or transmit cardholder data from those that do not. However, the adequacy of a specific implementation of network segmentation is highly variable and dependent upon a number of factors, such as a given network's configuration, the technologies deployed, and other controls that may be implemented. Appendix D: Segmentation and Sampling of Business Facilities/System Components provides more information on the effect of network segmentation and sampling on the scope of a PCI DSS assessment.

86 Network Segmentation The first step of a PCI DSS assessment is to accurately determine the scope of the review. At least annually and prior to the annual assessment, the assessed entity should confirm the accuracy of their PCI DSS scope by: Identifying all locations and flows of cardholder data and Ensuring they are included in the PCI DSS scope. To confirm the accuracy and appropriateness of PCI DSS scope, perform the following: The assessed entity identifies and documents the existence of all cardholder data in their environment, to verify that no cardholder data exists outside of the currently defined CDE. Once all locations of cardholder data are identified and documented, the entity uses the results to verify that PCI DSS scope is appropriate (for example, the results may be a diagram or an inventory of cardholder data locations).

87 Network Segmentation The entity considers any cardholder data found to be in scope of the PCI DSS assessment and part of the CDE. If the entity identifies data that is not currently included in the CDE, such data should be securely deleted, migrated into the currently defined CDE, or the CDE redefined to include this data. The entity retains documentation that shows how PCI DSS scope was determined. The documentation is retained for assessor review and/or for reference during the next annual PCI DSS scope confirmation activity. For each PCI DSS assessment, the assessor is required to validate that the scope of the assessment is accurately defined and documented.

88 Identify All Assets Campus Department IT Administrator Workstation Manager Workstation Location Group 1 Point-of-Sale Firewall Backoffice Workstation Webserver

89 Map the Payment Flow Card Data Origin Systems that Store, Process, or Transmit Systems that Connect to 3 rd Parties Processor/ Acquirer Gateway Processor Point-of-Sale Backoffice Server Campus Firewall BAMS Webserver Dept. Firewall

90 Map the Network No filtering or ACLs between networks VPN Access Remote Support Point-of-Sale A payments transmitted through XYZ gateway to BAMS / / /24 POS Terminal POS Terminal Mgmt Workstation Backoffice Webserver (On Premise)

91 Map the Network Implement new zones for sensitive card data systems and non-sensitive systems Add ACLs between networks Deny * from * Allow TCP 443 to Authorize.NET / / /24 POS Terminal POS Terminal Mgmt Workstation Deny * from * Allow outbound TCP 123 to Campus NTP Servers Allow outbound TCP to WSUS Patch Server Allow outbound TCP to Log Server Backoffice Webserver (On Premise)

92 Network Diagram

93 Penetration Testing to Validate Segmentation Requirement 11.3 has new requirements and sub-requirements: Implement a methodology for pen testing Clarifies pen test scope to include components that support network functions and operating systems Includes testing from inside as well as outside the network Includes coverage for the entire CDE perimeter and critical systems Requirement if segmentation used to isolate CDE: Perform pen tests annually; After any changes to segmentation controls; and, That the segmentation controls isolate all out-of-scope systems from in-scope systems.

94 Wireless

95 Wireless If wireless technology is used to store, process, or transmit cardholder data (for example, point-of-sale transactions, line-busting ), or if a wireless local area network (WLAN) is part of, or connected to the cardholder data environment, the PCI DSS requirements and testing procedures for wireless environments apply and must be performed (for example, Requirements 1.2.3, 2.1.1, and 4.1.1). Before wireless technology is implemented, an entity should carefully evaluate the need for the technology against the risk. Consider deploying wireless technology only for non-sensitive data transmission.

96 Physical Security The assessor must have a complete understanding of the physical locations that have systems that store, process, or transmit cardholder data. Physical Locations Data Centers Call Centers Offices (e.g. Ticketing, Giving, University Extension, etc.) Systems that store process or transmit cardholder data PC Terminals Workstations Servers Dial-out terminals

97 Securing the Systems POS systems Workstations/PCs Servers Dial-out terminals

98 Requirement Are appropriate facility entry controls in place to limit and monitor physical access to systems in the cardholder data environment? (a) Are video cameras and/or access-control mechanisms in place to monitor individual physical access to sensitive areas? Note: Sensitive areas refers to any data center, server room, or any area that houses systems that store cardholder data. This excludes pubic-facing areas where only point-of-sale terminals are present such as the cashier areas in a retail store." (b) Are video cameras and/or access-control mechanisms protected from tampering or disabling? (c) Is data collected from video cameras and/or access control mechanisms reviewed and correlated with other entries? (d) Is data collected from video cameras and/or access control mechanisms stored for at least three months unless otherwise restricted by law?

99 Requirement Are physical and/or logical controls in place to restrict access to publicly accessible network jacks? For example, network jacks located in public areas and areas accessible to visitors could be disabled and only enabled when network access is explicitly authorized. Alternatively, processes could be implemented to ensure that visitors are escorted at all times in areas with active network jacks Is physical access to wireless access points, gateways, handheld devices, networking/communications hardware, and telecommunication lines restricted?

100 Requirement (a) Are procedures developed to easily distinguish between onsite personnel and visitors, which include: Identifying new onsite personnel or visitors (for example, assigning badges), Changing access requirements, and Revoking terminated onsite personnel and expired visitor identification (such as ID badges) For the purposes of Requirement 9, onsite personnel refers to full-time and part-time employees, temporary employees, contractors and consultants who are physically present on the entity s premises. A visitor refers to a vendor, guest of any onsite personnel, service workers, or anyone who needs to enter the facility for a short duration, usually not more than one day." 9.2.(b) Do identification methods (such as ID badges) clearly identify visitors and easily distinguish between onsite personnel and visitors? 9.2.(c) Is access to the badge system limited to authorized personnel?

101 Requirement Is physical access to sensitive areas controlled for onsite personnel, as follows: Is access authorized and based on individual job function? Is access revoked immediately upon termination Upon termination, are all physical access mechanisms, such as keys, access cards, etc., returned or disabled? 9.4 Is visitor identification and access handled as follows: Are visitors authorized before entering, and escorted at all times within, areas where cardholder data is processed or maintained? (a) Are visitors identified and given a badge or other identification that visibly distinguishes the visitors from onsite personnel? (b) Do visitor badges or other identification expire?

102 Requirement Are visitors asked to surrender the badge or other identification before leaving the facility or at the date of expiration? (a) Is a visitor log in use to record physical access to the facility as well as for computer rooms and data centers where cardholder data is stored or transmitted? (b) Does the visitor log contain the visitor s name, the firm represented, and the onsite personnel authorizing physical access? (c) Is the visitor log retained for at least three months?

103 Requirement Are all media physically secured (including but not limited to computers, removable electronic media, paper receipts, paper reports, and faxes)?for purposes of Requirement 9, media refers to all paper and electronic media containing cardholder data (a) Are media back-ups stored in a secure location, preferably in an off-site facility, such as an alternate or backup site, or a commercial storage facility? (b) Is this location s security reviewed at least annually? 9.6.(a) Is strict control maintained over the internal or external distribution of any kind of media?

104 Requirement (b) Do controls include the following: Is media classified so the sensitivity of the data can be determined? Is media sent by secured courier or other delivery method that can be accurately tracked? Is management approval obtained prior to moving the media (especially when media is distributed to individuals)? 9.7 Is strict control maintained over the storage and accessibility of media?

105 Requirement (a) Is all media destroyed when it is no longer needed for business or legal reasons? 9.8 (b) Is there a periodic media destruction policy that defines requirements for the following? Hard-copy materials must be crosscut shredded, incinerated, or pulped such that there is reasonable assurance the hard-copy materials cannot be reconstructed. Storage containers used for materials that are to be destroyed must be secured. Cardholder data on electronic media must be rendered unrecoverable via a secure wipe program (in accordance with industry-accepted standards for secure deletion), or by physically destroying the media.

106 Requirement 9 9.8(c) Is media destruction performed as follows: (a) Are hardcopy materials cross-cut shredded, incinerated, or pulped so that cardholder data cannot be reconstructed? (b) Are storage containers used for materials that contain information to be destroyed secured to prevent access to the contents? Is cardholder data on electronic media rendered unrecoverable via a secure wipe program in accordance with industry-accepted standards for secure deletion, or otherwise by physically destroying the media, so that cardholder data cannot be reconstructed?

107 Requirement Are devices that capture payment card data via direct physical interaction with the card protected against tampering and substitution as follows? Note: This requirement applies to card-reading devices used in card-present transactions(that is, card swipe or dip) at the point of sale. This requirement is not intended to apply to manual key-entry components such as computer keyboards and POS keypads. Note: Requirement 9.9 is a best practice until June 30, 2015, after which it becomes a requirement. 9.9 (a) Do policies and procedures require that a list of such devices maintained? 9.9 (b) Do policies and procedures require that devices are periodically inspected to look for tampering or substitution?

108 Requirement (c) Do policies and procedures require that personnel are trained to be aware of suspicious behavior and to report tampering or substitution of devices? (a) Does the list of devices include the following? Make, model of device Location of device (for example, the address of the site or facility where the device is located) Device serial number or other method of unique identification (b) Is the list accurate and up to date? (c) Is the list of devices updated when devices are added, relocated, decommissioned, etc.?

109 Requirement (a) Are device surfaces periodically inspected to detect tampering (for example, addition of card skimmers to devices), or substitution (for example, by checking the serial number or other device characteristics to verify it has not been swapped with a fraudulent device) as follows? Note: Examples of signs that a device might have been tampered with or substituted include unexpected attachments or cables plugged into the device, missing or changed security labels, broken or differently colored casing, or changes to the serial number or other external markings (b) Are personnel are aware of procedures for inspecting devices?

110 Requirement Are personnel trained to be aware of attempted tampering or replacement of devices, to include the following? (a) Do training materials for personnel at point-ofsale locations include the following? Verify the identity of any third-party persons claiming to be repair or maintenance personnel, prior to granting them access to modify or troubleshoot devices Do not install, replace, or return devices without verification. Be aware of suspicious behavior around devices (for example, attempts by unknown persons to unplug or open devices). Report suspicious behavior and indications of device tampering or substitution to appropriate personnel (for example, to a manager or security officer).

111 Requirement (b) Have personnel at point-of-sale locations received training, and are they aware of procedures to detect and report attempted tampering or replacement of devices? 9.10 Are security policies and operational procedures for restricting physical access to cardholder data: Documented In use Known to all affected parties?

112 Questions?

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire B and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire B and Attestation of Compliance Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire B and Attestation of Compliance Merchants with Only Imprint Machines or Only Standalone, Dial-out Terminals Electronic Cardholder

More information

Managed Hosting & Datacentre PCI DSS v2.0 Obligations

Managed Hosting & Datacentre PCI DSS v2.0 Obligations Any physical access to devices or data held in an Melbourne datacentre that houses a customer s cardholder data must be controlled and restricted only to approved individuals. PCI DSS Requirements Version

More information

Becoming PCI Compliant

Becoming PCI Compliant Becoming PCI Compliant Jason Brown - brownj52@michigan.gov Enterprise Security Architect Enterprise Architecture Department of Technology, Management and Budget State of Michigan @jasonbrown17 History

More information

Case 2:13-cv-01887-ES-JAD Document 282-2 Filed 12/09/15 Page 1 of 116 PageID: 4879. Appendix A

Case 2:13-cv-01887-ES-JAD Document 282-2 Filed 12/09/15 Page 1 of 116 PageID: 4879. Appendix A Case 2:13-cv-01887-ES-JAD Document 282-2 Filed 12/09/15 Page 1 of 116 PageID: 4879 Appendix A Case 2:13-cv-01887-ES-JAD Document 282-2 Filed 12/09/15 Page 2 of 116 PageID: 4880 Payment Card Industry (PCI)

More information

Technology Innovation Programme

Technology Innovation Programme FACT SHEET Technology Innovation Programme The Visa Europe Technology Innovation Programme () was designed to complement the Payment Card Industry (PCI) Data Security Standard (DSS) by reflecting the risk

More information

PCI 3.1 Changes. Jon Bonham, CISA Coalfire System, Inc.

PCI 3.1 Changes. Jon Bonham, CISA Coalfire System, Inc. PCI 3.1 Changes Jon Bonham, CISA Coalfire System, Inc. Agenda Introduction of Coalfire What does this have to do with the business office Changes to version 3.1 EMV P2PE Questions and Answers Contact Information

More information

Payment Card Industry (PCI) Data Security Standard. Summary of Changes from PCI DSS Version 2.0 to 3.0

Payment Card Industry (PCI) Data Security Standard. Summary of Changes from PCI DSS Version 2.0 to 3.0 Payment Card Industry (PCI) Data Security Standard Summary of s from Version 2.0 to 3.0 November 2013 Introduction This document provides a summary of changes from v2.0 to v3.0. Table 1 provides an overview

More information

North Carolina Office of the State Controller Technology Meeting

North Carolina Office of the State Controller Technology Meeting PCI DSS Security Awareness Training North Carolina Office of the State Controller Technology Meeting April 30, 2014 agio.com A Note on Our New Name Secure Enterprise Computing was acquired as the Security

More information

Josiah Wilkinson Internal Security Assessor. Nationwide

Josiah Wilkinson Internal Security Assessor. Nationwide Josiah Wilkinson Internal Security Assessor Nationwide Payment Card Industry Overview PCI Governance/Enforcement Agenda PCI Data Security Standard Penalties for Non-Compliance Keys to Compliance Challenges

More information

ARE YOU REALLY PCI DSS COMPLIANT? Case Studies of PCI DSS Failure! Jeff Foresman, PCI-QSA, CISSP Partner PONDURANCE

ARE YOU REALLY PCI DSS COMPLIANT? Case Studies of PCI DSS Failure! Jeff Foresman, PCI-QSA, CISSP Partner PONDURANCE ARE YOU REALLY PCI DSS COMPLIANT? Case Studies of PCI DSS Failure! Jeff Foresman, PCI-QSA, CISSP Partner PONDURANCE AGENDA PCI DSS Basics Case Studies of PCI DSS Failure! Common Problems with PCI DSS Compliance

More information

PCI DSS 3.0 Changes Bill Franklin Executive IT Auditor bfranklin@compassitc.com January 23, 2014

PCI DSS 3.0 Changes Bill Franklin Executive IT Auditor bfranklin@compassitc.com January 23, 2014 PCI DSS 3.0 Changes Bill Franklin Executive IT Auditor bfranklin@compassitc.com January 23, 2014 Agenda Introduction PCI DSS 3.0 Changes What Can I Do to Prepare? When Do I Need to be Compliant? Questions

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire Instructions and Guidelines Version 3.2 May 2016 Document Changes Date Version Description October 1, 2008 1.2 October 28,

More information

Why Is Compliance with PCI DSS Important?

Why Is Compliance with PCI DSS Important? Why Is Compliance with PCI DSS Important? The members of PCI Security Standards Council (American Express, Discover, JCB, MasterCard, and Visa) continually monitor cases of account data compromise. These

More information

Puzzled about PCI compliance? Proactive ways to navigate through the standard for compliance

Puzzled about PCI compliance? Proactive ways to navigate through the standard for compliance Puzzled about PCI compliance? Proactive ways to navigate through the standard for compliance March 29, 2012 1:00 p.m. ET If you experience any technical difficulties, please contact 888.228.0988 or support@learnlive.com

More information

University of Sunderland Business Assurance PCI Security Policy

University of Sunderland Business Assurance PCI Security Policy University of Sunderland Business Assurance PCI Security Policy Document Classification: Public Policy Reference Central Register IG008 Policy Reference Faculty / Service IG 008 Policy Owner Chief Financial

More information

PCI Compliance. Crissy Sampier, Longwood University Edward Ko, CampusGuard

PCI Compliance. Crissy Sampier, Longwood University Edward Ko, CampusGuard PCI Compliance Crissy Sampier, Longwood University Edward Ko, CampusGuard Agenda Introductions PCI DSS 101 Chip Cards (EMV) Longwood s PCI DSS Journey Breach Statistics Shortcuts to PCI DSS Compliance

More information

SAQ D Compliance. Scott St. Aubin Senior Security Consultant QSA, CISM, CISSP

SAQ D Compliance. Scott St. Aubin Senior Security Consultant QSA, CISM, CISSP SAQ D Compliance Scott St. Aubin Senior Security Consultant QSA, CISM, CISSP Ground Rules WARNING: Potential Death by PowerPoint Interaction Get clarification Share your institution s questions, challenges,

More information

PAYMENT CARD INDUSTRY (PCI) COMPLIANCE WORKBOOK. PCI SAQ TYPE B Level 4. Virtual Terminals

PAYMENT CARD INDUSTRY (PCI) COMPLIANCE WORKBOOK. PCI SAQ TYPE B Level 4. Virtual Terminals COAST GUARD MORALE WELL-BEING AND RECREATION (MWR) PROGRAM PAYMENT CARD INDUSTRY (PCI) COMPLIANCE WORKBOOK PCI SAQ TYPE B Level 4 Virtual Terminals 31 December 2014 COPYRIGHT NOTICE Copyright 2008-2014

More information

Payment Card Industry - Data Security Standard (PCI-DSS) Security Policy

Payment Card Industry - Data Security Standard (PCI-DSS) Security Policy Payment Card Industry - Data Security Standard () Security Policy Version 1-0-0 3 rd February 2014 University of Leeds 2014 The intellectual property contained within this publication is the property of

More information

PCI DSS Security Awareness Training for University of Tennessee Credit Card Merchants. UT System Administration Information Security Office

PCI DSS Security Awareness Training for University of Tennessee Credit Card Merchants. UT System Administration Information Security Office PCI DSS Security Awareness Training for University of Tennessee Credit Card Merchants UT System Administration Information Security Office Agenda Overview of PCI DSS Compliance versus Non-Compliance PCI

More information

So you want to take Credit Cards!

So you want to take Credit Cards! So you want to take Credit Cards! Payment Card Industry - Data Security Standard: (PCI-DSS) Doug Cox GSEC, CPTE, PCI/ISA, MBA dcox@umich.edu Data Security Analyst University of Michigan PCI in Higher Ed

More information

PCI Data Security Standards

PCI Data Security Standards PCI Data Security Standards An Introduction to Bankcard Data Security Why should we worry? Since 2005, over 500 million customer records have been reported as lost or stolen 1 In 2010 alone, over 134 million

More information

PCI DSS Overview. By Kishor Vaswani CEO, ControlCase

PCI DSS Overview. By Kishor Vaswani CEO, ControlCase PCI DSS Overview By Kishor Vaswani CEO, ControlCase Agenda About PCI DSS PCI DSS Applicability to Banks, Merchants and Service Providers PCI DSS Technical Requirements Overview of PCI DSS 3.0 Changes Key

More information

Thoughts on PCI DSS 3.0. September, 2014

Thoughts on PCI DSS 3.0. September, 2014 Thoughts on PCI DSS 3.0 September, 2014 Speaker Today Jeff Sanchez is a Managing Director in Protiviti s Los Angeles office. He joined Protiviti in 2002 after spending 10 years with Arthur Andersen s Technology

More information

Payment Card Industry (PCI) Data Security Standard. Requirements and Security Assessment Procedures. Version 3.1 April 2015

Payment Card Industry (PCI) Data Security Standard. Requirements and Security Assessment Procedures. Version 3.1 April 2015 Payment Card Industry (PCI) Data Security Standard Requirements and Security Assessment Procedures Version 3.1 April 2015 Document Changes Date Version Description Pages October 2008 1.2 July 2009 1.2.1

More information

PCI Data Security and Classification Standards Summary

PCI Data Security and Classification Standards Summary PCI Data Security and Classification Standards Summary Data security should be a key component of all system policies and practices related to payment acceptance and transaction processing. As customers

More information

PCI Compliance. How to Meet Payment Card Industry Compliance Standards. May 2015. cliftonlarsonallen.com. 2015 CliftonLarsonAllen LLP

PCI Compliance. How to Meet Payment Card Industry Compliance Standards. May 2015. cliftonlarsonallen.com. 2015 CliftonLarsonAllen LLP 2015 CliftonLarsonAllen LLP PCI Compliance How to Meet Payment Card Industry Compliance Standards May 2015 cliftonlarsonallen.com Overview PCI DSS In the beginning Each major card brand had its own separate

More information

What s New in PCI DSS 2.0. 2010 Cisco and/or its affiliates. All rights reserved. Cisco Systems, Inc 1

What s New in PCI DSS 2.0. 2010 Cisco and/or its affiliates. All rights reserved. Cisco Systems, Inc 1 What s New in PCI DSS 2.0 2010 Cisco and/or its affiliates. All rights reserved. Cisco Systems, Inc 1 Agenda PCI Overview PCI 2.0 Changes PCI Advanced Technology Update PCI Solutions 2010 Cisco and/or

More information

PCI DSS 3.0 Overview. OSU Business Affairs Business Affairs PIT Crew - Project, Improvement, & Technology Robin Whitlock

PCI DSS 3.0 Overview. OSU Business Affairs Business Affairs PIT Crew - Project, Improvement, & Technology Robin Whitlock PCI DSS 3.0 Overview OSU Business Affairs Business Affairs PIT Crew - Project, Improvement, & Technology Robin Whitlock 01/16/2015 Purpose of Today s Presentation To provide an overview of PCI 3.0 based

More information

Minnesota State Colleges and Universities System Procedures Chapter 5 Administration. Guideline 5.23.1.10 Payment Card Industry Technical Requirements

Minnesota State Colleges and Universities System Procedures Chapter 5 Administration. Guideline 5.23.1.10 Payment Card Industry Technical Requirements Minnesota State Colleges and Universities System Procedures Chapter 5 Administration Payment Card Industry Technical s Part 1. Purpose. This guideline emphasizes many of the minimum technical requirements

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire C and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire C and Attestation of Compliance Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire C and Attestation of Compliance Merchants with Payment Application Systems Connected to the Internet No Electronic Cardholder

More information

Frequently Asked Questions

Frequently Asked Questions PCI Compliance Frequently Asked Questions Table of Content GENERAL INFORMATION... 2 PAYMENT CARD INDUSTRY DATA SECURITY STANDARD (PCI DSS)...2 Are all merchants and service providers required to comply

More information

Administrative Improvements. Administrative Improvements. Scoping Guidance. Clarifications for Segmentation

Administrative Improvements. Administrative Improvements. Scoping Guidance. Clarifications for Segmentation The PCI DSS Lifecycle 1 The PCI DSS follows a three-year lifecycle PCI DSS 3.0 will be released in November 2013 Optional (but recommended) in 2014; Required in 2015 PCI SSC Community Meeting Update: PCI

More information

Payment Card Industry (PCI) Data Security Standard. Requirements and Security Assessment Procedures. Version 3.0 November 2013

Payment Card Industry (PCI) Data Security Standard. Requirements and Security Assessment Procedures. Version 3.0 November 2013 Payment Card Industry (PCI) Data Security Standard Requirements and Security Assessment Procedures Version 3.0 November 2013 Document Changes Date Version Description Pages October 2008 1.2 July 2009 1.2.1

More information

TREASURER S OFFICE ADMINISTRATIVE STANDARDS FOR THE TREASURER S FISCAL PROCEDURE No. 08-01 MERCHANT DEBIT AND CREDIT CARD RECEIPTS

TREASURER S OFFICE ADMINISTRATIVE STANDARDS FOR THE TREASURER S FISCAL PROCEDURE No. 08-01 MERCHANT DEBIT AND CREDIT CARD RECEIPTS TREASURER S OFFICE ADMINISTRATIVE STANDARDS FOR THE TREASURER S FISCAL PROCEDURE No. 08-01 MERCHANT DEBIT AND CREDIT CARD RECEIPTS 1. Introduction Debit and Credit Card Receipt Standards apply to the administration

More information

Adyen PCI DSS 3.0 Compliance Guide

Adyen PCI DSS 3.0 Compliance Guide Adyen PCI DSS 3.0 Compliance Guide February 2015 Page 1 2015 Adyen BV www.adyen.com Disclaimer: This document is for guidance purposes only. Adyen does not accept responsibility for any inaccuracies. Merchants

More information

Payment Card Industry Data Security Standard Training. Chris Harper Vice President of Technical Services Secure Enterprise Computing, Inc.

Payment Card Industry Data Security Standard Training. Chris Harper Vice President of Technical Services Secure Enterprise Computing, Inc. Payment Card Industry Data Security Standard Training Chris Harper Vice President of Technical Services Secure Enterprise Computing, Inc. March 27, 2012 Agenda Check-In 9:00-9:30 PCI Intro and History

More information

Section 3.9 PCI DSS Information Security Policy Issued: June 2016 Replaces: January 2015

Section 3.9 PCI DSS Information Security Policy Issued: June 2016 Replaces: January 2015 Section 3.9 PCI DSS Information Security Policy Issued: June 2016 Replaces: January 2015 I. PURPOSE The purpose of this policy is to establish guidelines for processing charges on Payment Cards to protect

More information

Are You Ready For PCI v 3.0. Speaker: Corbin DelCarlo Institution: McGladrey LLP Date: October 6, 2014

Are You Ready For PCI v 3.0. Speaker: Corbin DelCarlo Institution: McGladrey LLP Date: October 6, 2014 Are You Ready For PCI v 3.0 Speaker: Corbin DelCarlo Institution: McGladrey LLP Date: October 6, 2014 Today s Presenter Corbin Del Carlo QSA, PA QSA Director, National Leader PCI Services Practice 847.413.6319

More information

HOW SECURE IS YOUR PAYMENT CARD DATA? COMPLYING WITH PCI DSS

HOW SECURE IS YOUR PAYMENT CARD DATA? COMPLYING WITH PCI DSS HOW SECURE IS YOUR PAYMENT CARD DATA? COMPLYING WITH PCI DSS August 23, 2011 MOSS ADAMS LLP 1 TODAY S PRESENTERS Presenters Francis Tam, CPA, CISA, CISM, CITP, CRISC, PCI QSA Managing Director, IT Security

More information

Payment Card Industry (PCI) Data Security Standard ROC Reporting Instructions for PCI DSS v2.0

Payment Card Industry (PCI) Data Security Standard ROC Reporting Instructions for PCI DSS v2.0 Payment Card Industry (PCI) Data Security Standard ROC Reporting Instructions for PCI DSS v2.0 September 2011 Changes Date September 2011 Version Description 1.0 To introduce PCI DSS ROC Reporting Instructions

More information

Payment Cardholder Data Handling Procedures (required to accept any credit card payments)

Payment Cardholder Data Handling Procedures (required to accept any credit card payments) Payment Cardholder Data Handling Procedures (required to accept any credit card payments) Introduction: The Procedures that follow will allow the University to be in compliance with the Payment Card Industry

More information

Purpose: To comply with the Payment Card Industry Data Security Standards (PCI DSS)

Purpose: To comply with the Payment Card Industry Data Security Standards (PCI DSS) Procedure Credit Card Handling and Security for Departments/Divisions and Elected/Appointed Offices Last Update: January 19, 2016 References: Credit Card Payments Policy Purpose: To comply with the Payment

More information

Top PCI 3.0 Challenges for Chain Merchants. March 11, 2015

Top PCI 3.0 Challenges for Chain Merchants. March 11, 2015 Top PCI 3.0 Challenges for Chain Merchants March 11, 2015 Webinar Program Wednesday, March 11, 2015 Presentations 3PM 3:45PM Eastern Questions & Answers 3:45PM 4:00PM Eastern Agenda Cybercrime PCI DSS

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire B and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire B and Attestation of Compliance Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire B and Attestation of Compliance Imprint Machines or Stand-alone Dial-out Terminals Only, no Electronic Cardholder Data Storage

More information

PCI DSS Compliance. 2015 Information Pack for Merchants

PCI DSS Compliance. 2015 Information Pack for Merchants PCI DSS Compliance 2015 Information Pack for Merchants This pack contains general information regarding PCI DSS compliance and does not take into account your business' particular requirements. ANZ recommends

More information

PCI DSS 3.0 : THE CHANGES AND HOW THEY WILL EFFECT YOUR BUSINESS

PCI DSS 3.0 : THE CHANGES AND HOW THEY WILL EFFECT YOUR BUSINESS PCI DSS 3.0 : THE CHANGES AND HOW THEY WILL EFFECT YOUR BUSINESS CIVICA Conference 22 January 2015 WELCOME AND AGENDA Change is here! PCI-DSS 3.0 is mandatory starting January 1, 2015 Goals of the session

More information

PCI Compliance Overview

PCI Compliance Overview PCI Compliance Overview 1 PCI DSS Payment Card Industry Data Security Standard Standard that is applied to: Merchants Service Providers (Banks, Third party vendors, gateways) Systems (Hardware, software)

More information

05.118 Credit Card Acceptance Policy. Vice Chancellor of Business Affairs. History: Effective July 1, 2011 Updated February 2013

05.118 Credit Card Acceptance Policy. Vice Chancellor of Business Affairs. History: Effective July 1, 2011 Updated February 2013 05.118 Credit Card Acceptance Policy Authority: Vice Chancellor of Business Affairs History: Effective July 1, 2011 Updated February 2013 Source of Authority: Office of State Controller (OSC); Office of

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire Instructions and Guidelines Version 1.1 February 2008 Table of Contents About this Document... 1 PCI Data Security Standard

More information

PCI DSS 3.0 and You Are You Ready?

PCI DSS 3.0 and You Are You Ready? PCI DSS 3.0 and You Are You Ready? 2014 STUDENT FINANCIAL SERVICES CONFERENCE Linda Combs combslc@jmu.edu Ron King rking@campusguard.com AGENDA PCI and Bursar Office Role Key Themes in v3.0 Timelines Changes

More information

Reducing PCI DSS Scope with the TransArmor First Data TransArmor Solution

Reducing PCI DSS Scope with the TransArmor First Data TransArmor Solution First Data First Data Market Market Insight Insight Reducing PCI DSS Scope with the TransArmor First Data TransArmor Solution SM Solution Organizations who handle payment card data are obligated to comply

More information

PCI Compliance 3.1. About Us

PCI Compliance 3.1. About Us PCI Compliance 3.1 University of Hawaii About Us Helping organizations comply with mandates, recover from security breaches, and prevent data theft since 2000. Certified to conduct all major PCI compliance

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance Card-not-present Merchants, All Cardholder Data Functions Fully Outsourced Version 3.0 February

More information

Office of Finance and Treasury

Office of Finance and Treasury Office of Finance and Treasury How to Accept & Process Credit and Debit Card Transactions Procedure Related Policy Title Credit Card Processing Policy For University Merchant Locations Responsible Executive

More information

TERMINAL CONTROL MEASURES

TERMINAL CONTROL MEASURES UCR Cashiering & Payment Card Services TERMINAL CONTROL MEASURES Instructions: Upon completion, please sign and return to cashandmerchant@ucr.edu when requesting a stand-alone dial up terminal. The University

More information

University of Dayton Credit / Debit Card Acceptance Policy September 1, 2009

University of Dayton Credit / Debit Card Acceptance Policy September 1, 2009 University of Dayton Credit / Debit Card Acceptance Policy September 1, 2009 Effective Date of this Policy: August 1, 2008 Last Revision: September 1, 2009 Contact for More Information: UDit Internal Auditor

More information

PCI COMPLIANCE REQUIREMENTS COMPLIANCE CALENDAR

PCI COMPLIANCE REQUIREMENTS COMPLIANCE CALENDAR PCI COMPLIANCE REQUIREMENTS COMPLIANCE CALENDAR AUTHOR: UDIT PATHAK SENIOR SECURITY ANALYST udit.pathak@niiconsulting.com Public Network Intelligence India 1 Contents 1. Background... 3 2. PCI Compliance

More information

Payment Card Industry (PCI) Data Security Standard. Summary of Changes from PCI DSS Version 1.2.1 to 2.0

Payment Card Industry (PCI) Data Security Standard. Summary of Changes from PCI DSS Version 1.2.1 to 2.0 Payment Card Industry (PCI) Data Security Standard Summary of s from PCI DSS Version 1.2.1 to 2.0 October 2010 General General Throughout Removed specific references to the Glossary as references are generally

More information

Policies and Procedures

Policies and Procedures Policies and Procedures Provided by PROGuard The following are policies and procedures which need to be enforced to ensure PCI DSS compliance. In order to answer yes to the questions and pass the SAQ,

More information

PCI Assessments 3.0 What Will the Future Bring? Matt Halbleib, SecurityMetrics

PCI Assessments 3.0 What Will the Future Bring? Matt Halbleib, SecurityMetrics PCI Assessments 3.0 What Will the Future Bring? Matt Halbleib, SecurityMetrics About Us Matt Halbleib CISSP, QSA, PA-QSA Manager PCI-DSS assessments With SecurityMetrics for 6+ years SecurityMetrics Security

More information

INFORMATION TECHNOLOGY FLASH REPORT

INFORMATION TECHNOLOGY FLASH REPORT INFORMATION TECHNOLOGY FLASH REPORT Understanding PCI DSS Version 3.0 Key Changes and New Requirements November 8, 2013 On November 7, 2013, the PCI Security Standards Council (PCI SSC) announced the release

More information

Don Roeber Vice President, PCI Compliance Manager. Lisa Tedeschi Assistant Vice President, Compliance Officer

Don Roeber Vice President, PCI Compliance Manager. Lisa Tedeschi Assistant Vice President, Compliance Officer Complying with the PCI DSS All the Moving Parts Don Roeber Vice President, PCI Compliance Manager Lisa Tedeschi Assistant Vice President, Compliance Officer Types of Risk Operational Risk Normal fraud

More information

Understanding the SAQs for PCI DSS version 3

Understanding the SAQs for PCI DSS version 3 Understanding the SAQs for PCI DSS version 3 The PCI DSS self-assessment questionnaires (SAQs) are validation tools intended to assist merchants and service providers report the results of their PCI DSS

More information

Controls for the Credit Card Environment Edit Date: May 17, 2007

Controls for the Credit Card Environment Edit Date: May 17, 2007 Controls for the Credit Card Environment Edit Date: May 17, 2007 Status: Approved in concept by Executive Staff 5/15/07 This document contains policies, standards, and procedures for securing all credit

More information

How Secure is Your Payment Card Data?

How Secure is Your Payment Card Data? How Secure is Your Payment Card Data? Complying with PCI DSS SLIDE 1 PRESENTERS Francis Tam, CPA, CISA, CISM, CITP, CRISC, PCI QSA Managing Director, IT Security Practice PCI Practice Leader Francis has

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Requirements and Security Assessment Procedures Version 3.0 DRAFT November 2013 Document Changes Date Version Description Pages October 2008 1.2 July

More information

LSE PCI-DSS Cardholder Data Environments Information Security Policy

LSE PCI-DSS Cardholder Data Environments Information Security Policy LSE PCI-DSS Cardholder Data Environments Information Security Policy Written By: Jethro Perkins, Information Security Manager Reviewed By: Ali Lindsley, PCI-DSS Project Manager Endorsed By: PCI DSS project

More information

PCI Compliance at The University of South Carolina. Failure is not an option. Rick Lambert PMP University of South Carolina ricklambert@sc.

PCI Compliance at The University of South Carolina. Failure is not an option. Rick Lambert PMP University of South Carolina ricklambert@sc. PCI Compliance at The University of South Carolina Failure is not an option Rick Lambert PMP University of South Carolina ricklambert@sc.edu Payment Card Industry Data Security Standard (PCI DSS) Who Must

More information

Payment Card Industry Data Security Standard Self-Assessment Questionnaire B-IP Guide

Payment Card Industry Data Security Standard Self-Assessment Questionnaire B-IP Guide Payment Card Industry Data Security Standard Self-Assessment Questionnaire B-IP Guide Prepared for: University of Tennessee Merchants 26 August 2015 Prepared by: University of Tennessee System Administration

More information

General Standards for Payment Card Environments at Miami University

General Standards for Payment Card Environments at Miami University General Standards for Payment Card Environments at Miami University 1. Install and maintain a firewall configuration to protect cardholder data and its environment Cardholder databases, applications, servers,

More information

Voltage SecureData Web with Page-Integrated Encryption (PIE) Technology Security Review

Voltage SecureData Web with Page-Integrated Encryption (PIE) Technology Security Review Voltage SecureData Web with Page-Integrated Encryption (PIE) Technology Security Review Prepared for: Coalfire Systems, Inc. March 2, 2012 Table of Contents EXECUTIVE SUMMARY... 3 DETAILED PROJECT OVERVIEW...

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire D and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire D and Attestation of Compliance Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire D and Attestation of Compliance All other SAQ-Eligible Merchants and Service Providers Version 2.0 October 2010 Document

More information

PCI Compliance. Top 10 Questions & Answers

PCI Compliance. Top 10 Questions & Answers PCI Compliance Top 10 Questions & Answers 1. What is PCI Compliance and PCI DSS? 2. Who needs to follow the PCI Data Security Standard? 3. What happens if I don t comply? 4. What are the basic requirements

More information

Project Title slide Project: PCI. Are You At Risk?

Project Title slide Project: PCI. Are You At Risk? Blank slide Project Title slide Project: PCI Are You At Risk? Agenda Are You At Risk? Video What is the PCI SSC? Agenda What are the requirements of the PCI DSS? What Steps Can You Take? Available Services

More information

A Rackspace White Paper Spring 2010

A Rackspace White Paper Spring 2010 Achieving PCI DSS Compliance with A White Paper Spring 2010 Summary The Payment Card Industry Data Security Standard (PCI DSS) is a global information security standard defined by the Payment Card Industry

More information

Payment Card Industry (PCI) Point-to-Point Encryption

Payment Card Industry (PCI) Point-to-Point Encryption Payment Card Industry (PCI) Point-to-Point Encryption Solution Requirements and : Encryption, Decryption, and Key Management within Secure Cryptographic Devices (Hardware/Hardware) Version 1.1.1 July 2013

More information

5 TIPS TO PAY LESS FOR PCI COMPLIANCE

5 TIPS TO PAY LESS FOR PCI COMPLIANCE Ebook 5 TIPS TO PAY LESS FOR PCI COMPLIANCE SIMPLE STEPS TO REDUCE YOUR PCI SCOPE 2015 SecurityMetrics 5 TIPS TO PAY LESS FOR PCI COMPLIANCE 1 5 TIPS TO PAY LESS FOR PCI COMPLIANCE SIMPLE STEPS TO REDUCE

More information

PCI DSS Requirements - Security Controls and Processes

PCI DSS Requirements - Security Controls and Processes 1. Build and maintain a secure network 1.1 Establish firewall and router configuration standards that formalize testing whenever configurations change; that identify all connections to cardholder data

More information

2.0 PAYMENT CARD INDUSTRY DATA SECURITY STANDARDS (PCI-DSS)

2.0 PAYMENT CARD INDUSTRY DATA SECURITY STANDARDS (PCI-DSS) CSU, Chico Credit Card Handling Security Standard Effective Date: July 28, 2015 1.0 INTRODUCTION This standard provides guidance to ensure that credit card acceptance and ecommerce processes comply with

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.0 February 2014 Section 1: Assessment Information Instructions for Submission

More information

PCI Compliance Top 10 Questions and Answers

PCI Compliance Top 10 Questions and Answers Where every interaction matters. PCI Compliance Top 10 Questions and Answers White Paper October 2013 By: Peer 1 Hosting Product Team www.peer1.com Contents What is PCI Compliance and PCI DSS? 3 Who needs

More information

VMware Product Applicability Guide for. Payment Card Industry Data Security Standard

VMware Product Applicability Guide for. Payment Card Industry Data Security Standard VMware Product Applicability Guide for Payment Card Industry Data Security Standard (PCI DSS) version 3.0 February 2014 V3.0 DESIGN DO CU MENT Table of Contents EXECUTIVE SUMMARY... 4 INTRODUCTION... 5

More information

GFI White Paper PCI-DSS compliance and GFI Software products

GFI White Paper PCI-DSS compliance and GFI Software products White Paper PCI-DSS compliance and Software products The Payment Card Industry Data Standard () compliance is a set of specific security standards developed by the payment brands* to help promote the adoption

More information

University of Virginia Credit Card Requirements

University of Virginia Credit Card Requirements University of Virginia Credit Card Requirements The University of Virginia recognizes that e-commerce is critical for the efficient operation of the University, and in particular for collecting revenue.

More information

CREDIT CARD SECURITY POLICY PCI DSS 2.0

CREDIT CARD SECURITY POLICY PCI DSS 2.0 Responsible University Official: University Compliance Officer Responsible Office: Business Office Reviewed Date: 10/29/2012 CREDIT CARD SECURITY POLICY PCI DSS 2.0 Introduction and Scope Introduction

More information

2015 PCI DSS Meeting. OSU Business Affairs Projects, Improvement, and Technology (PIT) Robin Whitlock

2015 PCI DSS Meeting. OSU Business Affairs Projects, Improvement, and Technology (PIT) Robin Whitlock 2015 PCI DSS Meeting OSU Business Affairs Projects, Improvement, and Technology (PIT) Robin Whitlock 11/3/2015 Today s Presentation What do you need to do? What is PCI DSS? Why PCI DSS? Who Needs to Comply

More information

PAYMENT CARD INDUSTRY (PCI) COMPLIANCE WORKBOOK. PCI SAQ TYPE A-EP Level 4. Virtual Terminals

PAYMENT CARD INDUSTRY (PCI) COMPLIANCE WORKBOOK. PCI SAQ TYPE A-EP Level 4. Virtual Terminals COAST GUARD MORALE WELL-BEING AND RECREATION (MWR) PROGRAM PAYMENT CARD INDUSTRY (PCI) COMPLIANCE WORKBOOK PCI SAQ TYPE A-EP Level 4 Virtual Terminals 31 December 2014 COPYRIGHT NOTICE Copyright 2008-2014

More information

Cyber Security: Secure Credit Card Payment Process Payment Card Industry Standard Compliance

Cyber Security: Secure Credit Card Payment Process Payment Card Industry Standard Compliance Cyber Security: Secure Credit Card Payment Process Payment Card Industry Standard Compliance A Non-Technical Guide Essential for Business Managers Office Managers Operations Managers Compliant? Bank Name

More information

Risk and Rewards For PCI DSS 3.1 Compliance. What Is PCI DSS?

Risk and Rewards For PCI DSS 3.1 Compliance. What Is PCI DSS? Risk and Rewards For PCI DSS 3.1 Compliance What Risks Exist If I Don t Become Compliant? What Do I Gain For Being Compliant? What Is PCI DSS? PCI DSS is an acronym for Payment Card Industry (PCI) Data

More information

OKLAHOMA STATE UNIVERSITY STUDENT UNION HOW IT SERVES OTHERS THROUGH PCI COMPLIANCE

OKLAHOMA STATE UNIVERSITY STUDENT UNION HOW IT SERVES OTHERS THROUGH PCI COMPLIANCE OKLAHOMA STATE UNIVERSITY STUDENT UNION HOW IT SERVES OTHERS THROUGH PCI COMPLIANCE TRACIE BROWN ASSOCIATE DIRECTOR OF ADMINISTRATIVE SERVICES MIKE PEASTER INFORMATION TECHNOLOGY MANAGER THE QUESTIONS

More information

PCI DSS Compliance for Cloud-Based Contact Centers Mitigating Liability through the Standardization of Processes for cloud-based contact centers.

PCI DSS Compliance for Cloud-Based Contact Centers Mitigating Liability through the Standardization of Processes for cloud-based contact centers. PCI DSS Compliance for Cloud-Based Contact Centers Mitigating Liability through the Standardization of Processes for cloud-based contact centers. White Paper January 2013 1 INTRODUCTION The PCI SSC (Payment

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.0 February 2014 Section 1: Assessment Information Instructions for Submission

More information

PCI DSS FAQ. The twelve requirements of the PCI DSS are defined as follows:

PCI DSS FAQ. The twelve requirements of the PCI DSS are defined as follows: What is PCI DSS? PCI DSS is an acronym for Payment Card Industry Data Security Standards. PCI DSS is a global initiative intent on securing credit and banking transactions by merchants & service providers

More information

74% 96 Action Items. Compliance

74% 96 Action Items. Compliance Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on July 02, 2013 11:12 AM 1 74% Compliance 96 Action Items Upcoming 0 items About PCI DSS 2.0 PCI-DSS is a legal obligation mandated

More information

MasterCard PCI & Site Data Protection (SDP) Program Update. Academy of Risk Management Innovate. Collaborate. Educate.

MasterCard PCI & Site Data Protection (SDP) Program Update. Academy of Risk Management Innovate. Collaborate. Educate. MasterCard PCI & Site Data Protection (SDP) Program Update Academy of Risk Management Innovate. Collaborate. Educate. The Payment Card Industry Security Standards Council (PCI SSC) Open, Global Forum Founded

More information

Information Technology

Information Technology Credit Card Handling Security Standards Overview Information Technology This document is intended to provide guidance to merchants (colleges, departments, organizations or individuals) regarding the processing

More information

Payment Card Industry Data Security Standard (PCI DSS) Q & A November 6, 2008

Payment Card Industry Data Security Standard (PCI DSS) Q & A November 6, 2008 Payment Card Industry Data Security Standard (PCI DSS) Q & A November 6, 2008 What is the PCI DSS? And what do the acronyms CISP, SDP, DSOP and DISC stand for? The PCI DSS is a set of comprehensive requirements

More information

Enforcing PCI Data Security Standard Compliance

Enforcing PCI Data Security Standard Compliance Enforcing PCI Data Security Standard Compliance Marco Misitano, CISSP, CISA, CISM Business Development Manager Security & VideoSurveillance Cisco Italy 2008 Cisco Systems, Inc. All rights reserved. 1 The

More information