On-Site Manager Exclusive Customer Offer

Size: px
Start display at page:

Download "On-Site Manager Exclusive Customer Offer"

Transcription

1 On-Site Manager Exclusive Customer Offer Information Security & Compliance Subscription Programs Your Partner for a Secure Future NETWORK VULNERABILITY & THREAT MANAGEMENT PROGRAM PCI COMPLIANCE ASSESSMENT & CONSULTING PROGRAM Your Partner for a Secure Future Sword & Shield Enterprise Security, Inc.

2 PROGRAM SUMMARY Sword & Shield Enterprise Security has a long-term partnership with On-Site Manager working together to ensure On-Site Manager maintains top-notch security and continued compliance. After several years of a mutually beneficial relationship, Sword & Shield and On-Site Manager have chosen to advance their partnership to include offering your organization - a valued On- Site Manager customer - the same high quality, comprehensive, and effective information security and compliance services. These services are being bundled as packages and offered on a subscription basis. This model enables your organization to pay for the service in equal monthly installments, which provides greater budgeting flexibility, while offering lower fees compared to ordering each of the services separately. Additionally, Sword & Shield is providing an exclusive On-Site Manager customer discount. Subscribing to these programs will help your organization proactively, objectively, and consistently understand its security and compliance posture, determine how to effectively and practically remediate the gaps, and maintain a strategic approach to minimizing your organization s security and compliance risks to acceptable levels. There are two programs, one addresses network vulnerability and threat management, and the second program addresses PCI/EI3PA compliance assessments and consulting. Additionally, each program is broken into service level offerings, starting at the base level Bronze package and building up to a fully comprehensive service offering at the Platinum level. Pricing options are available based upon company size allowing you to select both your desired service level and size to match your unique company requirements. 2

3 NETWORK VULNERABILITY & THREAT MANAGEMENT PROGRAM Service Levels Service Offerings Bronze Level Silver Level Gold Level Platinum Level Annual Internal / External Network Penetration Test (NVA/PT) Quarterly Internal / External Network Vulnerability Assessment Annual Security Awareness Training Annual Social Engineering Assessment Quarterly Vulnerability Remediation Consulting Annual Web Assessment Application Assessment Managed Security Service (MSS) Pricing Options* Service Level / Company Size Small Under 100 Medium Large 501 1,000 Bronze $1,500 / month $2,000 / month $2,500 / month Silver $2,000 / month $3,000 / month $4,000 / month Gold $3,000 / month $4,500 / month $6,000 / month Platinum** $5,300/ month $6,800 / month $8,300 / month Enterprise Over 1,001 Customized Quote *Requires annual (12 month) subscription ** MSS pricing based on single location, 8x5 M-F monitoring. For multiple locations or 24x7 monitoring, please contact Sword & Shield for a customized quote. 3

4 SERVICE DESCRIPTION INTERNAL NETWORK VULNERABILITY ASSESSMENT (NVA) AND PENETRATION TEST (PT) Sword & Shield will conduct a Network Vulnerability Assessment (NVA) against your organization s internal network segments. This testing is executed from behind the protective perimeter controls of the customer network, i.e., as an authorized network device on the internal network. It is an authorized device only in the sense that the testing device is allowed to connect somewhere on the internal network. With this information, Sword & Shield will perform a vulnerability analysis to determine the true security posture of your organization s network to internal threats. The goal of penetration testing is to determine if the protective controls of a given system can be bypassed. Sword & Shield Security will attempt to penetrate the internal networks/servers through various tests, and leave non-harmful evidence of penetration or provide evidence of information. EXTERNAL NETWORK VULNERABILITY ASSESSMENT (NVA) AND PENETRATION TEST (PT) Sword & Shield will conduct an external Network Vulnerability Assessment (NVA) against your organization s network perimeter via the Internet and identify observable (exposed) vulnerabilities. With this information, Sword & Shield will perform a vulnerability analysis to determine the true security posture of your organization s network to external threats. Sword & Shield will then attempt to penetrate the external-facing networks/servers through various tests and leave non-harmful evidence of penetration. SECURITY AWARENESS TRAINING Sword and Shield will deliver live instructor-led online security awareness training to your organization s employees (end users) that covers topics including, but not limited to the following attack vectors: a) including hyperlinks and phishing campaigns b) Social engineering c) Clean and secure desk/work area policy d) The use of removable media e) Physical security, tailgating, unidentified personnel f) Malware g) Ransomware h) Viruses and other Trojans i) Phone Scams Each class will last two hours long and accommodate up to 15 students. 4

5 SOCIAL ENGINEERING ASSESSMENT Sword & Shield s social engineering assessment includes the testing methods described below. Phishing Sword & Shield Security will conduct based phishing activities targeted at your organization s employees. The analyst will work with you to create a targeted phishing message that appears to come from a trusted source. The message will be sent to employees, asking them to click a link or open an attachment. When recipients click on the link or open the attachment, they will receive a notification that they have been duped and a warning that their behavior could have resulted in downloads of spyware, Trojan horses, and/or other malware. In addition, Sword & Shield will monitor and report the assessment metrics. Baiting Sword & Shield will design a baiting exercise to test awareness of security risks associated with the use of various types of storage media. This technique employs physical media and relies on the curiosity or greed of the victim. The media is left in a public space and an employee might find it and subsequently insert the drive into a computer to satisfy their curiosity, or it could be that a Good Samaritan might find it and turn it in to the appropriate department. If the bait portable media is inserted into a victim s machine, there are various ways by which the consultant can be notified. Tailgating Sword & Shield will attempt to bypass physical security controlled access while onsite at Customer locations. Consultants will attempt to enter buildings and wander down the hallways, unescorted, looking for open offices and/or unsecured workstations. Pre-texting Sword & Shield will first identify a list of potential targets to contact. Once the targets are identified, Sword & Shield consultants will execute phone based social engineering. The technique is used to impersonate an individual who could have perceived authority or right-to-know in the mind of the target. After establishing a trust relationship with the targeted individual, consultants might ask a series of questions designed to gather key individual identifiers (like usernames, passwords, access codes) under the guise of needing to confirm the individual's identity, account, or access/authorization level. VULNERABILITY REMEDIATION CONSULTING Sword & Shield will provide vulnerability remediation consulting services to help your organization meet security best practices and EI3PA/PCI requirements. This task will include, but is not limited to, the following action items: Assist in the development of a plan / roadmap to security and compliance (Remediation Plan). 5

6 Evaluate suspected breaches and recommend corrective action (including incidents involving outside organizations) Evaluate and provide appropriate guidance regarding security systems and their corresponding equipment and software. Recommend and implement changes in security policies and practices in accordance with changes in security best practices and compliance standards. Provide recommended solutions to security problems and implement as appropriate in the most cost-effective manner. Assist in collaborating and maintain a system for ensuring that security and privacy policies are met. WEB APPLICATION ASSESSMENT Sword & Shield will conduct a security assessment of the target application(s). The objective of a security assessment is to examine the subsystems, components, and security mechanisms composing the system s infrastructure and identify weaknesses. MANAGED SECURITY SERVICE (MSS) Sword & Shield s managed security provides a hands-on, real time and active approach to defending customers networks from emerging threats, widespread malware, spyware and crimeware. Sword & Shield provides both proactive and reactive monitoring in a highly scalable platform that meets the requirements you expect in a comprehensive monitoring solution. Real time monitoring of all network activity by Sword & Shield s dedicated staff provides staff augmentation by taking the burden off the existing IT staff. Additionally, real time monitoring provides better situational awareness through our constant monitoring architecture. Our managed security solution will enable the IT manager to quickly know how the environment meets or fails to meet compliance standards such as HIPAA or PCI/EIP3A through the detailed reporting capabilities embedded in the solution. At the heart of this solution is the support team, which designs, implements and monitors the service for you. Sword & Shield has partnered with Alienvault, developers of a single console software application that provides a comprehensive solution for all the key areas. Managed Security Solutions team members include Alienvault Certified Security Engineers (ACSE) who are experts in the enterprise security field. This MSSP monitoring service requires the installation of a Security Information and Event Monitoring (SIEM) hardware device. To minimize the footprint in your environment, you have the option of installing a virtual SIEM in a VMware infrastructure at your facility. Alerting will be setup per the specifications agreed upon between your company and Sword & Shield. Customized reports will be delivered from the data captured in the console as often as needed (monthly. weekly, etc.). 6

7 PCI/EI3PA COMPLIANCE PROGRAM Service Levels Service Levels are based upon the PCI Merchant Level. For the PCI/EI3PA compliance assessment and consulting subscription, the following services are offered: PCI/EI3PA assessment and Report on Compliance (ROC) fulfilment PCI Self-Assessment Questionnaire (SAQ) consulting and / or fulfilment Pricing Options PCI Merchant Level / Company Size Small Under 100 Medium Large 501 1,000 Enterprise Over 1,001 Level 1 or 2 $2,000 / month $2,500 / month $3,000 / month Customized Quote Level 3 or 4 $500 / month $1,000 / month $2,000 / month Requires annual (12 month) subscription Price does not include the related services described below. RELATED SERVICES FOR PCI COMPLIANCE Sword & Shield will provide a customized quote for these services as necessary: External Network Vulnerability Assessment / Penetration Testing Internal Network Vulnerability Assessment / Penetration Testing Web Application Security Assessment External Approved Scanning Vendor (ASV) scanning Managed Security Services o Logging o Internal Scanning o Monitoring o File integrity monitoring ADDITIONAL RELATED SERVICES AVAILABLE PCI Security Policy package PCI Awareness Training package PCI Secure Coding training package 7

8 SERVICE DESCRIPTION As a PCI Qualified Security Assessor (QSA), Sword & Shield has been assisting merchants with PCI compliance since the early days of the PCI Council s Data Security Standard (DSS) requirements. We can help you plan, analyze, track and monitor your PCI compliance program, which reduces your costs, saves you time and limits your frustration. Our Qualified Security Assessors (QSA) will assist you in determining the appropriate level of these requirements and guide you through the assessment process until compliance is achieved. PCI ASSESSMENT AND REPORT ON COMPLIANCE A Sword & Shield Qualified Security Assessor (QSA) will perform a detailed assessment based upon PCI DSS requirements, creating a Report on Compliance (ROC) and Attestation of Compliance (AOC) at the completion of the audit. The ROC and AOC can be provided to the acquiring banks and other stakeholders once completed. EI3PA REPORT ON COMPLIANCE A Sword & Shield Qualified Security Assessor (QSA) will review the results from the previously completed PCI assessment based upon PCI DSS requirements in your environment and create a Report on Compliance (ROC) based on that data. This ROC and an Attestation of Compliance (AOC) will be provided to you when complete. You may then provide the ROC and/or AOC to acquiring banks or other stakeholders. PCI CONSULTING / SAQ FULFILLMENT SUPPORT Sword & Shield will provide general PCI-related consulting to your organization. At the beginning of the consulting engagement, Sword & Shield will designate a PCI QSA as the lead on the project. The QSA is the single point of accountability for this project to answer questions, attend meetings and conference calls, and other similar activities. The QSA will establish contact with your organization s point of contact, and will perform tasks including but not limited to: Provide advice and consulting related to undergoing a PCI self-assessment. Assist your organization in reaching business decisions with respect to PCI and helping to determine the PCI scope that you must comply with based on these business decisions. Provide practical advice on controls and remediation guidance that may help your organization achieve PCI compliance in a more cost-effective and secure manner. Assist your organization with the process of completing an SAQ. 8

9 INTRODUCING SWORD & SHIELD Security Is Our Core Business Protecting critical data since 1997, Sword & Shield Enterprise Security, Inc. is the premier holistic information security provider. With solutions designed to meet the needs of a dynamic security and compliance landscape, we deliver evaluation, remediation, and ongoing monitoring and management to ensure you maintain the most comprehensive security posture possible. Headquartered in Knoxville, TN, our consultants are available to assist clients in all aspects of the security and compliance lifecycle, from information security testing to compliance assessments in PCI, HIPAA and more. Sword & Shield Enterprise Security was founded in 1997 with a single focus to provide outstanding services to our clients partnering with them to protect their critical data. At Sword & Shield security is our core business, concentrating on information security, compliance, and managed services. This enables us to deliver the services and solutions that provide maximum protection for business sensitive information. Sword & Shield consultants strive to align our service offerings with your business objectives. We will never try to sell you a service just because we offer that service, and we will always try to encourage you to purchase the solution that is in direct support of your primary business goals. Sword & Shield consultants work toward and achieve industry certifications appropriate to the work they perform (CISSP, CISA, QSA, etc.), providing you with assurance that they know what they are doing. As your business evolves, needs arise that are out of your comfort zone or core competency. Instead of spending money on a quick-fix that may not resolve the underlying issues, enlist the help of a top information security consulting firm. Sword & Shield has the experience and the expertise to tackle any security or compliance situation, either long or short-term. Contact Information Sword & Shield Enterprise Security, Inc Centerpoint Blvd, Suite 150 Knoxville, TN Main Line: Toll-free: secureme@swordshield.com 9

MANAGED SECURITY SERVICES (MSS)

MANAGED SECURITY SERVICES (MSS) MANAGED SECURITY SERVICES (MSS) The Cyber Security Initiative. Cybercrime is becoming an important factor for CIOs and IT professionals, but also for CFOs, compliance officers and business owners. The

More information

PCI DSS. Payment Card Industry Data Security Standard. www.tuv.com/id

PCI DSS. Payment Card Industry Data Security Standard. www.tuv.com/id PCI DSS Payment Card Industry Data Security Standard www.tuv.com/id What Is PCI DSS? PCI DSS (Payment Card Industry Data Security Standard) is the common security standard of all major credit cards brands.the

More information

MANAGED SECURITY SERVICES (MSS)

MANAGED SECURITY SERVICES (MSS) MANAGED SECURITY SERVICES (MSS) THE CYBER SECURITY INITIATIVE. Cybercrime is becoming an important factor for CIOs and IT professionals, but also for CFOs, compliance officers and business owners. The

More information

Payment Card Industry Standard - Symantec Services

Payment Card Industry Standard - Symantec Services Payment Card Industry Standard - Symantec Services The Payment Card Industry Data Security Standard (PCI, or PCI DSS) was developed by the PCI Security Standards Council to assure cardholders that their

More information

PCI Compliance: How to ensure customer cardholder data is handled with care

PCI Compliance: How to ensure customer cardholder data is handled with care PCI Compliance: How to ensure customer cardholder data is handled with care Choosing a safe payment process for your business Contents Contents 2 Executive Summary 3 PCI compliance and accreditation 4

More information

Redhawk Network Security, LLC 62958 Layton Ave., Suite One, Bend, OR 97701 sales@redhawksecurity.com 866-605- 6328 www.redhawksecurity.

Redhawk Network Security, LLC 62958 Layton Ave., Suite One, Bend, OR 97701 sales@redhawksecurity.com 866-605- 6328 www.redhawksecurity. Planning Guide for Penetration Testing John Pelley, CISSP, ISSAP, MBCI Long seen as a Payment Card Industry (PCI) best practice, penetration testing has become a requirement for PCI 3.1 effective July

More information

Third-Party Access and Management Policy

Third-Party Access and Management Policy Third-Party Access and Management Policy Version Date Change/s Author/s Approver/s Dean of Information Services 1.0 01/01/2013 Initial written policy. Kyle Johnson Executive Director for Compliance and

More information

Protecting Your Customers' Card Data. Presented By: Oliver Pinson-Roxburgh

Protecting Your Customers' Card Data. Presented By: Oliver Pinson-Roxburgh Protecting Your Customers' Card Data Presented By: Oliver Pinson-Roxburgh Agenda Trustwave Overview PCI Scope Compromise Statistics PCI Makes Business Sense Registration Process TrustKeeper Features Support

More information

16+ PCI COMPLIANCE SOLUTIONS. Providing a High-Level Review of Your Company s PCI Obligations OVERVIEW. Our Team

16+ PCI COMPLIANCE SOLUTIONS. Providing a High-Level Review of Your Company s PCI Obligations OVERVIEW. Our Team PCI COMPLIANCE SOLUTIONS Providing a High-Level Review of Your Company s PCI Obligations OVERVIEW Any organization that stores, processes or transmits credit card data must comply with the Payment Card

More information

PCI Compliance at The University of South Carolina. Failure is not an option. Rick Lambert PMP University of South Carolina ricklambert@sc.

PCI Compliance at The University of South Carolina. Failure is not an option. Rick Lambert PMP University of South Carolina ricklambert@sc. PCI Compliance at The University of South Carolina Failure is not an option Rick Lambert PMP University of South Carolina ricklambert@sc.edu Payment Card Industry Data Security Standard (PCI DSS) Who Must

More information

Property of CampusGuard. Compliance With The PCI DSS

Property of CampusGuard. Compliance With The PCI DSS Compliance With The PCI DSS Today s Agenda PCI DSS Introduction How are Colleges and Universities Affected? How Do You Validate Compliance? Best Practices Q&A CampusGuard Full-Service QSA/ASV Firm We Know

More information

Information Security Services. Achieving PCI compliance with Dell SecureWorks security services

Information Security Services. Achieving PCI compliance with Dell SecureWorks security services Information Security Services Achieving PCI compliance with Dell SecureWorks security services Executive summary In October 2010, the Payment Card Industry (PCI) issued the new Data Security Standard (DSS)

More information

PCI Compliance. Top 10 Questions & Answers

PCI Compliance. Top 10 Questions & Answers PCI Compliance Top 10 Questions & Answers 1. What is PCI Compliance and PCI DSS? 2. Who needs to follow the PCI Data Security Standard? 3. What happens if I don t comply? 4. What are the basic requirements

More information

PCI Compliance Top 10 Questions and Answers

PCI Compliance Top 10 Questions and Answers Where every interaction matters. PCI Compliance Top 10 Questions and Answers White Paper October 2013 By: Peer 1 Hosting Product Team www.peer1.com Contents What is PCI Compliance and PCI DSS? 3 Who needs

More information

PCI DSS in Essence Through practical examples. September, 2016 Septia Academy

PCI DSS in Essence Through practical examples. September, 2016 Septia Academy PCI DSS in Essence Through practical examples September, 2016 Septia Academy PCI DSS in Essence Training program specification Introduction The Payment Card Industry Data Security Standard s requirements

More information

Payment Card Industry Data Security Standard

Payment Card Industry Data Security Standard Symantec Managed Security Services support for IT compliance Solution Overview: Symantec Managed Services Overviewview The (PCI DSS) was developed to facilitate the broad adoption of consistent data security

More information

The State of Security and Compliance for E- Commerce and Retail

The State of Security and Compliance for E- Commerce and Retail The State of Security and Compliance for E- Commerce and Retail Current state of security PCI regulations and compliance Does the data you hold require PCI compliance Security and safeguarding against

More information

Mobile Device Payment Card Processing: How Secure is It? Richard Poworski CISSP, ISP, ITCP, SCF, PCI QSA, PCIP Managing Consultant

Mobile Device Payment Card Processing: How Secure is It? Richard Poworski CISSP, ISP, ITCP, SCF, PCI QSA, PCIP Managing Consultant Seccuris is Canada s premier Information Assurance integrator. We enable organizations to achieve business goals through effective management of information risk. We are agile, innovative, flexible, and

More information

Worldpay s guide to the Payment Card Industry Data Security Standard (PCI DSS)

Worldpay s guide to the Payment Card Industry Data Security Standard (PCI DSS) Worldpay s guide to the Payment Card Industry Data Security Standard (PCI DSS) What is PCI DSS? The 12 Requirements Becoming compliant with SaferPayments Understanding the jargon SaferPayments Be smart.

More information

PCI DSS Top 10 Reports March 2011

PCI DSS Top 10 Reports March 2011 PCI DSS Top 10 Reports March 2011 The Payment Card Industry Data Security Standard (PCI DSS) Requirements 6, 10 and 11 can be the most costly and resource intensive to meet as they require log management,

More information

PCI DSS Overview. By Kishor Vaswani CEO, ControlCase

PCI DSS Overview. By Kishor Vaswani CEO, ControlCase PCI DSS Overview By Kishor Vaswani CEO, ControlCase Agenda About PCI DSS PCI DSS Applicability to Banks, Merchants and Service Providers PCI DSS Technical Requirements Overview of PCI DSS 3.0 Changes Key

More information

Data Security Standard (DSS) Compliance. SIFMA June 13, 2012

Data Security Standard (DSS) Compliance. SIFMA June 13, 2012 Payment Card Industry (PCI) Data Security Standard (DSS) Compliance SIFMA June 13, 2012 EisnerAmper Consulting Services Group Overview of EisnerAmper Fifth fhlargest accounting firm in the Metro New York

More information

Network Test Labs Inc Security Assessment Service Description Complementary Service Offering for New Clients

Network Test Labs Inc Security Assessment Service Description Complementary Service Offering for New Clients Network Test Labs Inc Security Assessment Service Description Complementary Service Offering for New Clients Network Test Labs Inc. Head Office 170 422 Richards Street, Vancouver BC, V6B 2Z4 E-mail: info@networktestlabs.com

More information

What You Need to Know About PCI SSC. 2014 Guiding open standards for global payment card security

What You Need to Know About PCI SSC. 2014 Guiding open standards for global payment card security What You Need to Know About PCI SSC 2014 About the PCI Council Founded in 2006 - Guiding open standards for payment card security Development Management Education Awareness Expanding Global Representation

More information

PCI Compliance for Cloud Applications

PCI Compliance for Cloud Applications What Is It? The Payment Card Industry Data Security Standard (PCIDSS), in particular v3.0, aims to reduce credit card fraud by minimizing the risks associated with the transmission, processing, and storage

More information

PCI Compliance 2012 - The Road Ahead. October 2012 Hari Shah & Parthiv Sheth

PCI Compliance 2012 - The Road Ahead. October 2012 Hari Shah & Parthiv Sheth PCI Compliance 2012 - The Road Ahead October 2012 Hari Shah & Parthiv Sheth What s the latest? Point-to-Point Encryption (P2PE) Program Guide Updated Solution Requirements and Testing Procedures for hardware-based

More information

WHITE PAPER Leveraging GRC for PCI DSS Compliance. By: Chris Goodwin, Co-founder and CTO, LockPath

WHITE PAPER Leveraging GRC for PCI DSS Compliance. By: Chris Goodwin, Co-founder and CTO, LockPath WHITE PAPER Leveraging GRC for PCI DSS Compliance By: Chris Goodwin, Co-founder and CTO, LockPath The Payment Card Industry Data Security Standard ( PCI DSS ) is set forth by a consortium of payment card

More information

CHEAT SHEET: PCI DSS 3.1 COMPLIANCE

CHEAT SHEET: PCI DSS 3.1 COMPLIANCE CHEAT SHEET: PCI DSS 3.1 COMPLIANCE WHAT IS PCI DSS? Payment Card Industry Data Security Standard Information security standard for organizations that handle data for debit, credit, prepaid, e-purse, ATM,

More information

PCI DSS READINESS AND RESPONSE

PCI DSS READINESS AND RESPONSE PCI DSS READINESS AND RESPONSE EMC Consulting Services offers a lifecycle approach to holistic, proactive PCI program management ESSENTIALS Partner with EMC Consulting for your PCI program management and

More information

MasterCard PCI & Site Data Protection (SDP) Program Update. Academy of Risk Management Innovate. Collaborate. Educate.

MasterCard PCI & Site Data Protection (SDP) Program Update. Academy of Risk Management Innovate. Collaborate. Educate. MasterCard PCI & Site Data Protection (SDP) Program Update Academy of Risk Management Innovate. Collaborate. Educate. The Payment Card Industry Security Standards Council (PCI SSC) Open, Global Forum Founded

More information

SecurityMetrics Introduction to PCI Compliance

SecurityMetrics Introduction to PCI Compliance SecurityMetrics Introduction to PCI Compliance Card Data Compromise What is a card data compromise? A card data compromise occurs when payment card information is stolen from a merchant. Some examples

More information

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) Merchant Business Solutions. Version 5.0 (April 2011)

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) Merchant Business Solutions. Version 5.0 (April 2011) Your guide to the Payment Card Industry Data Security Standard (PCI DSS) Merchant Business Solutions Version 5.0 (April 2011) Contents Contents...2 Introduction...3 What are the 12 key requirements of

More information

SecurityMetrics. history products expertise team awards

SecurityMetrics. history products expertise team awards SecurityMetrics history products expertise team awards Our company [history] Who we are and where we came from Proud moments in SecurityMetrics History 2000 - Founded by Brad Caldwell 2001 - First bank

More information

Guided HIPAA Compliance

Guided HIPAA Compliance Guided HIPAA Compliance HIPAA Solutions for Office Managers and Practitioners SecurityMetrics We protect business Since its founding in 2000, privately-held SecurityMetrics has grown from a small security

More information

PCI DSS Compliance What Texas BUC$ Need to Know! Ron King CampusGuard rking@campusguard.com

PCI DSS Compliance What Texas BUC$ Need to Know! Ron King CampusGuard rking@campusguard.com PCI DSS Compliance What Texas BUC$ Need to Know! Ron King CampusGuard rking@campusguard.com Whoops!...3.1 Changes 3.1 PCI DSS Responsibility Information Technology Business Office PCI DSS Work Information

More information

HOW SECURE IS YOUR PAYMENT CARD DATA?

HOW SECURE IS YOUR PAYMENT CARD DATA? HOW SECURE IS YOUR PAYMENT CARD DATA? October 27, 2011 MOSS ADAMS LLP 1 TODAY S PRESENTERS Francis Tam, CPA, CISA, CISM, CITP, CRISC, PCI QSA Managing Director PCI Practice Leader Kevin Villanueva,, CISSP,

More information

Whitepaper. Simplifying the Payment Card Industry Data Security Standard. Abstract. A Security-Assessment.com Publication. Special points of interest:

Whitepaper. Simplifying the Payment Card Industry Data Security Standard. Abstract. A Security-Assessment.com Publication. Special points of interest: Whitepaper Simplifying the Payment Card Industry Data Security Standard A Security-Assessment.com Publication Special points of interest: Visa research found that...theft or loss of per sonal fi nanci

More information

Becoming PCI Compliant

Becoming PCI Compliant Becoming PCI Compliant Jason Brown - brownj52@michigan.gov Enterprise Security Architect Enterprise Architecture Department of Technology, Management and Budget State of Michigan @jasonbrown17 History

More information

IT Security Compliance PCI DSS FOR MERCHANTS THE PAYMENT CARD INDUSTRY DATE SECURITY STANDARD WHITE PAPER

IT Security Compliance PCI DSS FOR MERCHANTS THE PAYMENT CARD INDUSTRY DATE SECURITY STANDARD WHITE PAPER July 9 th, 2012 Prepared By: Mark Akins PCI QSA, CISSP, CISA WHITE PAPER IT Security Compliance PCI DSS FOR MERCHANTS THE PAYMENT CARD INDUSTRY DATE SECURITY STANDARD PCI DSS for Merchants The Payment

More information

AISA Sydney 15 th April 2009

AISA Sydney 15 th April 2009 AISA Sydney 15 th April 2009 Where PCI stands today: Who needs to do What, by When Presented by: David Light Sense of Security Pty Ltd Agenda Overview of PCI DSS Compliance requirements What & When Risks

More information

Online Compliance Program for PCI

Online Compliance Program for PCI Appendix F Online Compliance Program for PCI Service Description for PCI Compliance Monitors 1. General Introduction... 3 2. Online Compliance Program... 4 2.1 Introduction... 4 2.2 Portal Access... 4

More information

PCI Compliance 3.1. About Us

PCI Compliance 3.1. About Us PCI Compliance 3.1 University of Hawaii About Us Helping organizations comply with mandates, recover from security breaches, and prevent data theft since 2000. Certified to conduct all major PCI compliance

More information

PCI Compliance: Protection Against Data Breaches

PCI Compliance: Protection Against Data Breaches Protection Against Data Breaches Get Started Now: 877.611.6342 to learn more. www.megapath.com The Growing Impact of Data Breaches Since 2005, there have been 4,579 data breaches (disclosed through 2013)

More information

Payment Card Industry Data Security Standard (PCI DSS) Q & A November 6, 2008

Payment Card Industry Data Security Standard (PCI DSS) Q & A November 6, 2008 Payment Card Industry Data Security Standard (PCI DSS) Q & A November 6, 2008 What is the PCI DSS? And what do the acronyms CISP, SDP, DSOP and DISC stand for? The PCI DSS is a set of comprehensive requirements

More information

White Paper. Understanding & Deploying the PCI Data Security Standard

White Paper. Understanding & Deploying the PCI Data Security Standard White Paper Understanding & Deploying the PCI Data Security Standard Executive Overview The Payment Card Industry Data Security Standard (PCI DSS) is a worldwide standard designed to help organizations

More information

Puzzled about PCI compliance? Proactive ways to navigate through the standard for compliance

Puzzled about PCI compliance? Proactive ways to navigate through the standard for compliance Puzzled about PCI compliance? Proactive ways to navigate through the standard for compliance March 29, 2012 1:00 p.m. ET If you experience any technical difficulties, please contact 888.228.0988 or support@learnlive.com

More information

Payment Card Industry Data Security Standard (PCI DSS) v1.2

Payment Card Industry Data Security Standard (PCI DSS) v1.2 Payment Card Industry Data Security Standard (PCI DSS) v1.2 Joint LA-ISACA and SFV-IIA Meeting February 19, 2009 Presented by Mike O. Villegas, CISA, CISSP 2009-1- Agenda Introduction to PCI DSS Overview

More information

PCI: The Dark Side. May 2012 Roanoke, VA

PCI: The Dark Side. May 2012 Roanoke, VA PCI: The Dark Side May 2012 Roanoke, VA Agenda The problem Who are they? Why? What do they steal? How do they do it? What can they do with it? How can you stop it? Ron King, Ed Ko, CampusGuard CampusGuard

More information

SecurityMetrics. PCI Starter Kit

SecurityMetrics. PCI Starter Kit SecurityMetrics PCI Starter Kit Orbis Payment Services, Inc. 42 Digital Drive, Suite 1 Novato, CA 94949 USA Dear Merchant, Thank you for your interest in Orbis Payment Services as your merchant service

More information

Department of Management Services. Request for Information

Department of Management Services. Request for Information Department of Management Services Request for Information Cyber-Security Assessment, Remediation, and Identity Protection, Monitoring, and Restoration Services September 3, 2015 Submitted By: Carlos Henley

More information

Cybersecurity: What CFO s Need to Know

Cybersecurity: What CFO s Need to Know Cybersecurity: What CFO s Need to Know William J. Nowik, CISA, CISSP, QSA PCIP MEMBER OF PKF NORTH AMERICA, AN ASSOCIATION OF LEGALLY INDEPENDENT FIRMS 2014 Wolf & Company, P.C. Today s Agenda Introduction

More information

PCI DSS 3.0 and You Are You Ready?

PCI DSS 3.0 and You Are You Ready? PCI DSS 3.0 and You Are You Ready? 2014 STUDENT FINANCIAL SERVICES CONFERENCE Linda Combs combslc@jmu.edu Ron King rking@campusguard.com AGENDA PCI and Bursar Office Role Key Themes in v3.0 Timelines Changes

More information

NEC Managed Security Services

NEC Managed Security Services NEC Managed Security Services www.necam.com/managedsecurity How do you know your company is protected? Are you keeping up with emerging threats? Are security incident investigations holding you back? Is

More information

How To Protect Your Business From A Hacker Attack

How To Protect Your Business From A Hacker Attack Payment Card Industry Data Security Standards The payment card industry data security standard PCI DSS Visa and MasterCard have developed the Payment Card Industry Data Security Standard or PCI DSS as

More information

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security Analyzing Security for Retailers An analysis of what retailers can do to improve their network security Clone Systems Business Security Intelligence Properly Secure Every Business Network Executive Summary

More information

PAI Secure Program Guide

PAI Secure Program Guide PAI Secure Program Guide A complete guide to understanding the Payment Card Industry Data Security Requirements and utilizing the PAI Secure Program. Letter From the CEO Welcome to PAI Secure. As you

More information

Data Security & PCI Compliance & PCI Compliance Securing Your Contact Center Securing Your Contact Session Name :

Data Security & PCI Compliance & PCI Compliance Securing Your Contact Center Securing Your Contact Session Name : Data Security & PCI Compliance Securing Your Contact Center Session Name : Title Introducing Trevor Horwitz Pi Principal, i TrustNet t trevor.horwitz@trustnetinc.com John Simpson CIO, Noble Systems Corporation

More information

Managed Security Monitoring Quick Guide 5/26/15. 2014 EarthLink. Trademarks are property of their respective owners. All rights reserved.

Managed Security Monitoring Quick Guide 5/26/15. 2014 EarthLink. Trademarks are property of their respective owners. All rights reserved. Managed Security Monitoring Quick Guide 5/26/15 2014 EarthLink. Trademarks are property of their respective owners. All rights reserved. 2 Managed Security Monitoring - Overview Service Positioning EarthLink

More information

PCI Risks and Compliance Considerations

PCI Risks and Compliance Considerations PCI Risks and Compliance Considerations July 21, 2015 Stephen Ramminger, Senior Business Operations Manager, ControlScan Jon Uyterlinde, Product Manager, Merchant Services, SVB Agenda 1 2 3 4 5 6 7 8 Introduction

More information

Payment Card Industry - Achieving PCI Compliance Steps Steps

Payment Card Industry - Achieving PCI Compliance Steps Steps CUR RITY SE Data Security Requirements for K-12 January 28, 2010 Payment Card Industry (PCI) SE CUR RITY 1 Welcome To Join The Voice Conference Dial 866-939-3921 Technical issues press 0 Q & A We ll leave

More information

WHITE PAPER. PCI Basics: What it Takes to Be Compliant

WHITE PAPER. PCI Basics: What it Takes to Be Compliant WHITE PAPER PCI Basics: What it Takes to Be Compliant Introduction A long-running worldwide advertising campaign by Visa states that the card is accepted everywhere you want to be. Unfortunately, and through

More information

White Paper. Best Practices to Protect the Cardholder Data Environment and Achieve PCI Compliance

White Paper. Best Practices to Protect the Cardholder Data Environment and Achieve PCI Compliance White Paper Best Practices to Protect the Cardholder Data Environment and Achieve PCI Compliance Best Practices to Protect the Cardholder Data Environment and Achieve PCI Compliance Executive Overview

More information

An article on PCI Compliance for the Not-For-Profit Sector

An article on PCI Compliance for the Not-For-Profit Sector Level 8, 66 King Street Sydney NSW 2000 Australia Telephone +61 2 9290 4444 or 1300 922 923 An article on PCI Compliance for the Not-For-Profit Sector Page No.1 PCI Compliance for the Not-For-Profit Sector

More information

A Compliance Overview for the Payment Card Industry (PCI)

A Compliance Overview for the Payment Card Industry (PCI) A Compliance Overview for the Payment Card Industry (PCI) Many organizations are aware of the Payment Card Industry (PCI) and PCI compliance but are unsure if they are doing everything necessary. This

More information

Data Security for the Hospitality

Data Security for the Hospitality M&T Bank and SecurityMetrics Present: Data Security for the Hospitality Industry Featuring Lee Pierce, SecurityMetricsStrategicStrategic Accounts Dave Ellis, SecurityMetrics Forensic Investigator Doug

More information

Transitioning from PCI DSS 2.0 to 3.1

Transitioning from PCI DSS 2.0 to 3.1 Transitioning from PCI DSS 2.0 to 3.1 What You Need to Know April, 2015 Emma Sutcliffe, Director, Data Security Standards About the PCI Council Founded in 2006 - Guiding open standards for payment card

More information

PCI DSS 3.0 Changes Bill Franklin Executive IT Auditor bfranklin@compassitc.com January 23, 2014

PCI DSS 3.0 Changes Bill Franklin Executive IT Auditor bfranklin@compassitc.com January 23, 2014 PCI DSS 3.0 Changes Bill Franklin Executive IT Auditor bfranklin@compassitc.com January 23, 2014 Agenda Introduction PCI DSS 3.0 Changes What Can I Do to Prepare? When Do I Need to be Compliant? Questions

More information

Current IBAT Endorsed Services

Current IBAT Endorsed Services Current IBAT Endorsed Services Managed Network Intrusion Prevention and Detection Service SecureWorks provides proactive management and real-time security event monitoring and analysis across your network

More information

PCI DSS Compliance. 2015 Information Pack for Merchants

PCI DSS Compliance. 2015 Information Pack for Merchants PCI DSS Compliance 2015 Information Pack for Merchants This pack contains general information regarding PCI DSS compliance and does not take into account your business' particular requirements. ANZ recommends

More information

PCI Requirements Coverage Summary Table

PCI Requirements Coverage Summary Table StillSecure PCI Complete Managed PCI Compliance Solution PCI Requirements Coverage Summary Table December 2011 Table of Contents Introduction... 2 Coverage assumptions for PCI Complete deployments... 2

More information

Important Info for Youth Sports Associations

Important Info for Youth Sports Associations Important Info for Youth Sports Associations What the Heck is PCI DSS and Why Should I Care? Joe Posey Terrapin Financial Services Your Club is an ecommerce Business You accept online registration over

More information

FREQUENTLY ASKED QUESTIONS The MasterCard Site Data Protection (SDP) Program

FREQUENTLY ASKED QUESTIONS The MasterCard Site Data Protection (SDP) Program FREQUENTLY ASKED QUESTIONS The MasterCard Site Data Protection (SDP) Program MERCHANTS Can Level 1 merchants currently use internal auditors to perform an onsite assessment? Yes. However, after June 30,

More information

Contents. Facts. Contact. Company Biography...4. Qualifications & Accolades...5. Executive Leadership Team...6. Products & Services...

Contents. Facts. Contact. Company Biography...4. Qualifications & Accolades...5. Executive Leadership Team...6. Products & Services... Contents Company Biography...4 Qualifications & Accolades...5 Executive Leadership Team...6 Products & Services...8 Company History...10 Facts Founded: 2000 CEO: Brad Caldwell Website: www.securitymetrics.com

More information

Brown Smith Wallace, LLC

Brown Smith Wallace, LLC Brown Smith Wallace, LLC Successful Software Selection Whitepaper Series How to Adhere to Payment Card Industry Data Security Standards By Ron Schmittling, CPA/CITP, QSA, CISA, CIA To learn more about

More information

PCI DSS 3.0 Overview. OSU Business Affairs Business Affairs PIT Crew - Project, Improvement, & Technology Robin Whitlock

PCI DSS 3.0 Overview. OSU Business Affairs Business Affairs PIT Crew - Project, Improvement, & Technology Robin Whitlock PCI DSS 3.0 Overview OSU Business Affairs Business Affairs PIT Crew - Project, Improvement, & Technology Robin Whitlock 01/16/2015 Purpose of Today s Presentation To provide an overview of PCI 3.0 based

More information

PCI DSS. CollectorSolutions, Incorporated

PCI DSS. CollectorSolutions, Incorporated PCI DSS Robert Cothran President CollectorSolutions www.collectorsolutions.com CollectorSolutions, Incorporated Founded as Florida C corporation in 1999 Approximately 235 clients in 35 states Targeted

More information

Foregenix Incident Response Handbook. A comprehensive guide of what to do in the unfortunate event of a compromise

Foregenix Incident Response Handbook. A comprehensive guide of what to do in the unfortunate event of a compromise Foregenix Incident Response Handbook A comprehensive guide of what to do in the unfortunate event of a compromise Breadth of Expertise - You re in safe hands Foregenix is a global Information Security

More information

New PCI Standards Enhance Security of Cardholder Data

New PCI Standards Enhance Security of Cardholder Data December 2013 New PCI Standards Enhance Security of Cardholder Data By Angela K. Hipsher, CISA, QSA, Jeff A. Palgon, CPA, CISSP, QSA, and Craig D. Sullivan, CPA, CISA, QSA Payment cards a favorite target

More information

Comodo HackerGuardian. PCI Security Compliance The Facts. What PCI security means for your business

Comodo HackerGuardian. PCI Security Compliance The Facts. What PCI security means for your business Comodo HackerGuardian PCI Security Compliance The Facts What PCI security means for your business Overview The Payment Card Industry Data Security Standard (PCI DSS) is a set of 12 requirements intended

More information

Frequently Asked Questions

Frequently Asked Questions PCI Compliance Frequently Asked Questions Table of Content GENERAL INFORMATION... 2 PAYMENT CARD INDUSTRY DATA SECURITY STANDARD (PCI DSS)...2 Are all merchants and service providers required to comply

More information

FREQUENTLY ASKED QUESTIONS The MasterCard Site Data Protection (SDP) Program

FREQUENTLY ASKED QUESTIONS The MasterCard Site Data Protection (SDP) Program FREQUENTLY ASKED QUESTIONS The MasterCard Site Data Protection (SDP) Program MERCHANTS Can Level 1 merchants currently use internal auditors to perform an onsite assessment? Yes. However, after June 30,

More information

Cisco Security Optimization Service

Cisco Security Optimization Service Cisco Security Optimization Service Proactively strengthen your network to better respond to evolving security threats and planned and unplanned events. Service Overview Optimize Your Network for Borderless

More information

Two Approaches to PCI-DSS Compliance

Two Approaches to PCI-DSS Compliance Disclaimer Copyright Michael Chapple and Jane Drews, 2006. This work is the intellectual property of the authors. Permission is granted for this material to be shared for non-commercial, educational purposes,

More information

How To Ensure Account Information Security

How To Ensure Account Information Security Global PCI DSS Framework Emöke Bitter Business Leader, Risk Management 26 February 2009 Agenda Introduction Merchants Service Providers Registry of Service Providers Payment Applications Resources Information

More information

PCI DSS Overview and Solutions. Anwar McEntee Anwar_McEntee@rapid7.com

PCI DSS Overview and Solutions. Anwar McEntee Anwar_McEntee@rapid7.com PCI DSS Overview and Solutions Anwar McEntee Anwar_McEntee@rapid7.com Agenda Threat environment and risk PCI DSS overview Who we are Solutions and where we can help Market presence High Profile Hacks in

More information

Preemptive security solutions for healthcare

Preemptive security solutions for healthcare Helping to secure critical healthcare infrastructure from internal and external IT threats, ensuring business continuity and supporting compliance requirements. Preemptive security solutions for healthcare

More information

Payment Card Industry Data Security Standards

Payment Card Industry Data Security Standards Payment Card Industry Data Security Standards Discussion Objectives Agenda Introduction PCI Overview and History The Protiviti Difference Questions and Discussion 2 2014 Protiviti Inc. CONFIDENTIAL: This

More information

To ensure independence, PSC does not represent, resell or receive commissions from any third party hardware, software or solutions vendors.

To ensure independence, PSC does not represent, resell or receive commissions from any third party hardware, software or solutions vendors. About PSC With offices in the USA, Canada, UK and Australia, PSC is a leading PCI, PA DSS, and P2PE assessor, PCI Forensics Company and Approved Scanning Vendor. PSC is one of an elite few companies qualified

More information

PCI Compliance. How to Meet Payment Card Industry Compliance Standards. May 2015. cliftonlarsonallen.com. 2015 CliftonLarsonAllen LLP

PCI Compliance. How to Meet Payment Card Industry Compliance Standards. May 2015. cliftonlarsonallen.com. 2015 CliftonLarsonAllen LLP 2015 CliftonLarsonAllen LLP PCI Compliance How to Meet Payment Card Industry Compliance Standards May 2015 cliftonlarsonallen.com Overview PCI DSS In the beginning Each major card brand had its own separate

More information

A PCI Journey with Wichita State University

A PCI Journey with Wichita State University A PCI Journey with Wichita State University Blaine Linehan System Software Analyst III Financial Operations & Business Technology Division of Administration & Finance 1 Question #1 How many of you know

More information

SERVICES BRONZE SILVER GOLD PLATINUM. On-Site emergency response time 3 Hours 3 Hours 1-2 Hours 1 Hour or Less

SERVICES BRONZE SILVER GOLD PLATINUM. On-Site emergency response time 3 Hours 3 Hours 1-2 Hours 1 Hour or Less SERVICE SUMMARY ITonDemand provides four levels of service to choose from to meet our clients range of needs. Plans can also be customized according to more specific environment needs. SERVICES BRONZE

More information

PREMIER SUPPORT STANDARD SERVICES BRONZE SILVER GOLD

PREMIER SUPPORT STANDARD SERVICES BRONZE SILVER GOLD SERVICE SUMMARY ITonDemand provides four levels of service to choose from to meet our clients range of needs. Plans can also be customized according to more specific environment needs. PREMIER SUPPORT

More information

Payment Card Industry Data Security Standard

Payment Card Industry Data Security Standard Payment Card Industry Data Security Standard Office of the State Treasurer Ryan Pitroff Banking Services Manager Ryan.Pitroff@tre.wa.gov PCI-DSS A common set of industry tools and measurements to help

More information

What does it mean to be secure?

What does it mean to be secure? OmegaSecure.com What does it mean to be secure? Shekar Swamy, President Omega ATC What is Data Security? Data security is the means of ensuring that data is kept safe from corruption and access to it is

More information

Real World Healthcare Security Exposures. Brian Selfridge, Partner, Meditology Services

Real World Healthcare Security Exposures. Brian Selfridge, Partner, Meditology Services Real World Healthcare Security Exposures Brian Selfridge, Partner, Meditology Services 2 Agenda Introduction Background and Industry Context Anatomy of a Pen Test Top 10 Healthcare Security Exposures Lessons

More information

Payment Card Industry Data Security Standard Training. Chris Harper Vice President of Technical Services Secure Enterprise Computing, Inc.

Payment Card Industry Data Security Standard Training. Chris Harper Vice President of Technical Services Secure Enterprise Computing, Inc. Payment Card Industry Data Security Standard Training Chris Harper Vice President of Technical Services Secure Enterprise Computing, Inc. March 27, 2012 Agenda Check-In 9:00-9:30 PCI Intro and History

More information

IBM Internet Security Systems October 2007. FISMA Compliance A Holistic Approach to FISMA and Information Security

IBM Internet Security Systems October 2007. FISMA Compliance A Holistic Approach to FISMA and Information Security IBM Internet Security Systems October 2007 FISMA Compliance A Holistic Approach to FISMA and Information Security Page 1 Contents 1 Executive Summary 1 FISMA Overview 3 Agency Challenges 4 The IBM ISS

More information

DATA SECURITY. Payment Card Industry (PCI) Compliance Steps for Organizations May 26, 2010. 2010 Merit Member Conference

DATA SECURITY. Payment Card Industry (PCI) Compliance Steps for Organizations May 26, 2010. 2010 Merit Member Conference 2010 Merit Member Conference Compliance Steps for Organizations May 26, 2010 Payment Card Industry (PCI) 1 Welcome 2 Welcome Q & A We ll leave time to address questions during the last 15 minutes of the

More information

Are You Ready For PCI v 3.0. Speaker: Corbin DelCarlo Institution: McGladrey LLP Date: October 6, 2014

Are You Ready For PCI v 3.0. Speaker: Corbin DelCarlo Institution: McGladrey LLP Date: October 6, 2014 Are You Ready For PCI v 3.0 Speaker: Corbin DelCarlo Institution: McGladrey LLP Date: October 6, 2014 Today s Presenter Corbin Del Carlo QSA, PA QSA Director, National Leader PCI Services Practice 847.413.6319

More information

Technical breakout session

Technical breakout session Technical breakout session Small leaks sink great ships Managing data security, fraud and privacy risks Tarlok Birdi, Deloitte Ron Borsholm, WTS May 27, 2009 Agenda 1. PCI overview: the technical intent

More information