Middle East Bank Improves Information Security By Abbas K, CISA, CISM, CGEIT, COBIT 5 (Foundation), CEH, C CISO, PRINCE2

Size: px
Start display at page:

Download "Middle East Bank Improves Information Security By Abbas K, CISA, CISM, CGEIT, COBIT 5 (Foundation), CEH, C CISO, PRINCE2"

Transcription

1 Volume 1, January 2014 In This Issue: Middle East Bank Improves Information Security Information Security Management at HDFC Bank: Contribution of Seven Enablers Supporting PCI DSS 3.0 Compliance With COBIT 5 Developing a Governance Framework for the Global Support Organisation at GlaxoSmithKline, Using COBIT Come join the discussion! Abbas K will respond to questions in the discussion area of the COBIT 5 Use It Effectively topic beginning 24 January Middle East Bank Improves Information Security By Abbas K, CISA, CISM, CGEIT, COBIT 5 (Foundation), CEH, C CISO, PRINCE2 As a result of its initiative to improve security with the help of COBIT, a Middle East bank realized several benefits, including: Improved integration of security within the organization Informed risk decisions and risk awareness Improved prevention, detection and recovery Reduced (impact of) security incidents Enhanced support for innovation and competitiveness Improved management of costs related to the security function Better understanding of security Obtaining buy-in from senior management is a common complaint among security professionals. However, at one Middle East bank in Kuwait, the security manager did not have that problem when implementing COBIT to define the enterprise s security principles because senior management at the bank was already well aware of the industry-accepted framework. As a result, his assessment report was quickly completed, quickly accepted and greatly appreciated. The organization uses many standards and frameworks, including ISO 27001, the Payment Card Industry Data Security Standard (PCI DSS) and the IT Infrastructure Library (ITIL), and wanted to align its department processes and principles with a common framework that is highly flexible and adaptable, and has controls and processes in common with other industry frameworks. The organization found this in COBIT, which in its latest edition COBIT 5 offers detailed mapping with other frameworks including International Organization for Standardization (ISO) standards, The Open Group Architecture Framework (TOGAF) and the Project Management Call for Articles How are you using COBIT at your enterprise? We welcome articles on your experiences with this framework. Deadline to submit copy for volume 2, 2014: 10 March 2014 Submit articles for peer review to: publication@isaca.org Case Studies Visit the COBIT Recognition and Case Studies pages to read more COBIT 5 and COBIT 4.1 case studies.

2 Body of Knowledge (PMBOK). No other framework provides such detailed mapping with various, industry-accepted standards. The bank has used COBIT 5 and COBIT 5 for Information Security for a number of projects: COBIT 5 Tool Kit was used to identify the statement of applicability (SOA) for each domain, along with the corresponding 37 processes and 210 practice statements. The COBIT 5 principles have been mapped to the security department s current processes with an objective to identify any potential gaps. (See the Supporting Evidence column in figure 1 for results of the mapping.) All gaps identified in the assessment were addressed based on recommended guidelines for each of the practice statements. Information Security Principles As outlined in COBIT 5 for Information Security, security principles communicate the rules of the enterprise in support of the governance objectives and enterprise values, as defined by the board and executive management. These principles need to be: Limited in number Expressed in simple language and state, as clearly as possible, the core values of the enterprise These principles (figure 1) are generic and applicable to all enterprises and can be used as a basis for developing security principles unique to the enterprise. Figure 1 Bank s Information Security Principles Based on COBIT 5 Principle Objective Description Status Supporting Evidence 1. Support the business. Focus on the business. Ensure that security is integrated into essential business activities. Individuals within the security community should forge relationships with business leaders and show how security can complement key business and risk management processes. They should adopt an advisory approach to security by supporting business objectives through resource allocation, programs and projects. Highlevel, enterprise-focused advice should be provided to protect and help manage risk both now and in the future. Information security strategy Deliver quality and value to stakeholders. Ensure that security delivers value and meets business requirements. Internal and external stakeholders should be engaged through regular communication so that their changing requirements for security can continue to be met. Promoting the value of security (both financial and nonfinancial) helps to gain support for decision making, which can, in turn, help the success of the vision for security. Information security strategy Volume 1, January 2014 Page 2

3 Figure 1 Bank s Information Security Principles Based on COBIT 5 Principle Objective Description Status Supporting Evidence Comply with relevant legal and regulatory requirements. Ensure that statutory obligations are met, stakeholder expectations are managed, and civil or criminal penalties are avoided. Compliance obligations should be identified, translated into requirements specific to security and communicated to all relevant individuals. The penalties associated with noncompliance should be clearly understood. Controls should be monitored, analyzed and brought up to date to meet new or updated legal or regulatory requirements. PCI compliance status, ISO compliance status Provide timely and accurate on security performance. Support business requirements and manage risk. Requirements for providing on security performance should be clearly defined, supported by the most relevant and accurate security metrics (such as compliance, incidents, control status and costs), and aligned to business objectives. Information should be captured in a periodic, consistent and rigorous manner so that the remains accurate and results can be presented to meet the objectives of relevant stakeholders. Information security monthly management report Evaluate current and future threats. Analyze and assess emerging security threats so that informed, timely action to mitigate risk can be taken. Major trends and specific security threats should be categorized in a comprehensive, standard framework covering a wide range of topics such as political, legal, economic, sociocultural and technical issues. Individuals should share and build on their knowledge of upcoming threats to proactively address their causes, rather than just the symptoms. Periodic security testing and review Promote continuous improvement in security. Reduce costs, improve efficiency and effectiveness, and promote a culture of continuous improvement in security. Constantly changing organizational business models coupled with evolving threats require security techniques to be adapted and their level of effectiveness improved on an ongoing basis. Knowledge of the latest security techniques should be maintained by learning from incidents and liaising with independent research organizations. Key performance indicators; monthly and annual management reports Volume 1, January 2014 Page 3

4 2. Defend the business. Adopt a riskbased approach. Ensure that risk is treated in a consistent and effective manner. Options for addressing risk should be reviewed so that informed, documented decisions are made about the treatment of risk. Risk treatment involves choosing one or more options, which typically include: Accepting risk (by a member of management signing off that he/she has accepted the risk and no further action is required) Avoiding risk (e.g., by deciding not to pursue a particular initiative) Transferring risk (e.g., by outsourcing or taking out insurance) Mitigating risk (typically by applying appropriate security measures, e.g., access controls, network monitoring and incident management) Information should be identified and then classified according to its level of confidentiality (e.g., secret, restricted, internal, public). Classified should be protected accordingly throughout all stages of the life cycle from creation to destruction using appropriate controls such as encryption and access restrictions. Information security management system (ISMS) and PCI compliance risk assessment Protect classified. Prevent disclosure of classified (e.g., confidential or sensitive) to unauthorized individuals. Information security policy and standards Concentrate on critical business applications. Prioritize scarce security resources by protecting the business applications on which an security incident would have the greatest business impact. Understanding the business impact of a loss of integrity or availability of important handled by business applications (processed, stored or transmitted) will help to establish the level of criticality. Information security resource requirements can then be determined and priority placed on protecting the applications that are most critical to the success of the organization. Information security policy and standards Develop systems securely. Build quality, costeffective systems on which business people can rely (e.g., that are consistently robust, accurate and reliable). Information security should be integral to the scope, design, build and testing phases of the system development life cycle (SDLC). Good security practices (e.g., rigorous testing for security weaknesses; peer review; and ability to cope with error, exception and emergency conditions) should play a key role at all stages of the development process. Information security standards Volume 1, January 2014 Page 4

5 3. Promote responsible security behavior. Act in a professional and ethical manner. Ensure that security-related activities are performed in a reliable, responsible and effective manner. Information security relies heavily on the ability of professionals within the industry to perform their roles responsibly and with a clear understanding of how their integrity has a direct impact on the they are charged with protecting. Information security professionals need to be committed to a high standard of quality in their work while demonstrating consistent and ethical behavior and respect for business needs, other individuals and confidential (often personal). Background checks Foster a positive security culture. Provide a positive security influence on the behavior of end users, reduce the likelihood of security incidents occurring, and limit their potential business impact. Emphasis should be placed on making security a key part of business as usual, raising security awareness among users, and ensuring that they have the skills required to protect critical or classified and systems. Individuals should be made aware of the risk to in their care and empowered to take the necessary steps to protect it. Information security governance committee (ISGC) meetings Benefits of COBIT 5 Implementation The bank achieved its goals in a short time just three months improving a number of processes, including: Ensure governance framework setting and maintenance Ensure benefits delivery Ensure risk optimization Ensure resource optimization Ensure stakeholder transparency Manage the IT management framework Manage strategy Manage enterprise architecture Manage innovation Manage requirements definition Manage assets Manage continuity Conclusion The bank plans to continue using this assessment framework on an annual basis and as other projects warrant it. The latest version of COBIT is easy to understand and implement, particularly the tool kit, which provides all the required needed to use COBIT within the organization. Abbas K, CISA, CISM, CGEIT, COBIT 5 (Foundation), CEH, C CISO, PRINCE2 Has more than 14 years of experience with cross-functional sectors of security and risk. He is the manager of security at a leading regional bank in the Middle East. Previously, he has worked with Ernst & Young and KPMG. He is well versed in IT standards and frameworks, such as COBIT, ISO 27001, PCI DSS, TOGAF and ITIL. Volume 1, January 2014 Page 5

6 Come join the discussion! Vishal Salvi and Avinash Kadam will respond to questions in the discussion area of the COBIT 5 Use It Effectively topic beginning 24 January Information Security Management at HDFC Bank: Contribution of Seven Enablers By Vishal Salvi, CISM, and Avinash W. Kadam, CISA, CISM, CGEIT, CRISC, CBCP, CISSP, CSSLP HDFC Bank was incorporated in August 1994 and has a nationwide network of 3,062 branches and 10,743 automated teller machines (ATMs) in 1,568 Indian towns and cities. HDFC Bank operates in a highly automated environment in terms of IT and communication systems. All of the bank s branches have online connectivity, which enables the bank to offer speedy funds transfer facilities to its customers. Multibranch access is also provided to retail customers through the branch network and ATMs. The bank has prioritised its engagement in technology and the Internet as one of its key goals and has made significant progress in web-enabling its core businesses. In each of its businesses, the bank has succeeded in leveraging its market position, expertise and technology to create a competitive advantage and to build market share. Use of COBIT As an early adopter of COBIT 4.1, HDFC Bank s IT governance journey started almost six years ago, when COBIT 4.1 was just introduced. Almost all of the 34 IT processes defined in COBIT 4.1 were adopted by the bank. Following COBIT 5 s introduction in April 2012, HDFC Bank took some time to consider a migration. Because the bank has successfully implemented COBIT 4.1 to great benefit, it will not immediately migrate to COBIT 5. However, the seven enablers introduced by COBIT 5 were intuitively adopted by HDFC Bank even before these were popularised in COBIT 5. COBIT 5 describes seven enablers, which are factors that, individually and collectively, influence whether something will work in this case, governance and management of enterprise IT (GEIT): 1. Principles, policies and frameworks are the vehicles to translate a desired behaviour into practical guidance for day-today management. 2. Processes describe an organised set of practices and activities to achieve certain objectives and produce a set of outputs in support of achieving overall IT-related goals. 3. Organisational structures are the key decision-making entities in an enterprise. 4. Culture, ethics and behaviour of individuals and the enterprise are often underestimated as a success factor in governance and management activities. 5. Information is pervasive throughout any organisation and includes all produced and used by the enterprise. Information is required for keeping the organisation running and well governed, but at the operational level, is often the key product of the enterprise. 6. Services, infrastructure and applications include the infrastructure, technology and applications that provide the enterprise with IT processing and services. 7. People, skills and competencies are linked to people and are required for successful completion of all activities and for making correct decisions and taking corrective actions. Organisational Structures Organisational structures are the key decision-making entities in an enterprise. Information security at HDFC Bank is driven by its security group (ISG). The group is headed by the chief security officer (CISO), who reports to the executive director of the bank. The ISG is primarily responsible for identifying, assessing and proposing mitigation for every -security-related risk. This responsibility is carried out by interacting with various committees and stakeholders and preparing plans, proposals, policies, procedures and guidelines. Volume 1, January 2014 Page 6

7 The implementation of these is assigned to the implementation teams across the bank. Figure 1 HDFC Bank s Governance Framework The governance framework at HDFC Bank is driven by a number of toplevel committees (figure 1). The importance given to security is evident from the number of toplevel committees that have security on their agenda. Roles and responsibilities for the ISG have been well defined through a RACI chart (figure 2). One of the main points to be noted is that, although the responsibility for security management is with the ISG, the accountability is squarely with the function heads. Similarly, although the ISG is accountable for the risk assessment definition, function heads are accountable for risk assessment execution. This segregation of Source: HDFC Bank. Reprinted with permission. Information Security Tasks Figure 2 ISG Roles and Responsibilities Info. Security IT Operations Business Legal Audit HR Function Heads Governance A/R C C C C R C Policies, process and standards A/R C C I C C C Strategy A/R C C C I C I Risk assessment definition A/R I I I C I Risk assessment execution C R R R C A Information security management R/C R R R R R R A/R Security architecture A/R R C Security technology C A/R C Security engineering C A/R C Secure development C A/R C Operations and service delivery A R R C Project management A/R R I I C Audit, review and monitoring R/C R I I I A/R I Incident response A/R R R I C C I Legal and regulatory environment A/R I I I R R I Awareness, education and training A/R I I I I C R Source: HDFC Bank. Reprinted with permission. Volume 1, January 2014 Page 7

8 responsibility and accountability creates ownership of risk mitigation and security management with the function heads. Figure 3 Governance to Implementation The overall framework for governance to implementation is provided in figure 3. The 21 components are constantly monitored for maturity level. The assignment of work to the ISG team members is based on these controls. Policy, Processes, Standards Procedures, Technical Controls Principles, Policies and Frameworks Principles, policies and frameworks are the vehicles to translate the desired behaviour into practical guidance for day-to-day management. 21 Components Application security, cryptography, monitoring, incident management, online banking security, malware management, data protection, secure software development life cycle, business continuity planning, privacy, identity and access management, risk management HDFC Bank has created a comprehensive policy document of around 100 pages. The current version is 3.x, and it is being revised to version 4.0. This document covers the 11 security domains as specified in ISO in a platform- and technology-agnostic manner. It is modeled on Information Security Forum (ISF) s Standard of Good Practices. Because the bank uses 30 to 40 different technologies, there are more detailed policies created for each technology. These are fine-grained technology-specific policies for reference by the technical team responsible for implementing these technologies. These policies are further subdivided into records for mapping against various authoritative standards/frameworks, such as ISO 27001, COBIT and Reserve Bank of India (RBI) guidelines. These records are input into a governance, risk and compliance (GRC) tool that provides the bank s internal unified control framework (UCF). This helps to identify, in an automated fashion, the compliance level achieved. The tool provides almost 40 authoritative sources that are already mapped through the UCF. Thus, compliance with any source can be easily found. The ISG team uses the Factored Analysis of Information Risk (FAIR) methodology for computing probable risk by capturing threat event frequency and loss event frequency, giving appropriate weight to each factor, and deriving the risk rankings for prioritising and decision making. The ISG team also reviewed ISO and created a sound approach to risk management with the help of these standards. A short version of the policy document has been created as a 20-page user guide supported by a list of top 10 rules for security. There are a number of vendors providing services to HDFC Bank. The supply chain security is assured by regular third-party reviews of vendors, which are performed by external audit firms. HDFC Bank is certified for ISO and BS 25999, is planning to achieve the ISO certificate, and has achieved 92 percent compliance with the RBI guidelines. Volume 1, January 2014 Page 8

9 The ISG team is currently focused on creating a sound incident management system; providing adequate data protection; ensuring appropriate implementation of bring your own device (BYOD); and detecting, containing and removing advanced persistent threats in a timely fashion. Processes Processes describe an organised set of practices and activities to achieve certain objectives and produce a set of outputs in support of achieving overall IT-related goals. The ISG follows an security process model based on 21 components: 1. Application security 2. Cryptography 3. Monitoring 4. Incident management 5. Online banking security 6. Malware management 7. Data protection 8. Secure software development life cycle 9. Vendor (third-party) management 10. Business continuity planning Figure 4 COBIT 5 Goals Cascade 11. Privacy 12. Identity and access management 13. Risk management 14. Physical security 15. Awareness 16. Governance 17. Policy 18. Asset life cycle management 19. Accountability and ownership 20. System configuration 21. Network security The security planning, designing, deployment and monitoring is done for these individual components. This approach keeps the teams focused. The policies, procedure, guidelines, standards, technologies and tools are built for these components. This approach provides granularity in managing each focus area and also leads to defense-indepth architecture. Each of the components contributes to building the control standards and control procedures that satisfy high-level policy requirements. This is a bottom-up approach that serves to mitigate the top-level security concerns for business processes by providing adequate security for the assets used by these processes. The work of mapping all business processes with assets is currently being carried out. The business processes are being ranked based on the criticality and impact they may have on the business. If one asset, e.g., a server, is hosting multiple IT processes supporting multiple business processes, it gets the ranking attributed to the most critical business process. The approach followed by the HDFC Bank ISG is closely aligned with COBIT 5 s goals cascade (figure 4). Source: ISACA, COBIT 5, USA, 2012 Volume 1, January 2014 Page 9

10 Stakeholder drivers identified by HDFC Bank are shown in figure 5. Figure 5 HDFC Bank Stakeholder Drivers Payment Cards Industry Data Security Standard (PCI DSS) RBI Regulations for Cyber Security Controls April 2011 Indian Privacy Law WIP IDRBT Information Security Framework IT Consumerisation Social Networking Social Media Mobile/Tablets Hacktivism Cybercrime Cyberattacks Advance Persistent Threats Cyberespionage Information Leakage Mobile Malware UID NAT-GRID E-governance Projects Cybersecurity Policy for India Creation of Sectorial CERTS Virtualisation Cloud Computing Big Data IP V6 Source: HDFC Bank. Reprinted with permission. Information Security Maturity Levels ISG has developed an security maturity model. The model has defined five levels of maturity as shown in figure 6. Figure 6 Information Security Maturity Model Column1 Level 1 Level 2 Level 3 Level 4 Level 5 Initial Developing Defined Managed Optimized Policy No policy Limited policy Comprehensive policy defined and published Roles and responsibilities No defined roles and responsibilities Roles somewhat defined Clear roles and responsibilities defined Policy published and implemented consistently Roles and responsibilities defined and executed Continuous review and improvement of the policy Roles and responsibilities reviewed on ongoing basis Automation Manual Semiautomated Automated Automated and fully operational Constant upgrade of automation Scope Not implemented Limited coverage Critical assets Complete Regular review of scope to ensure 100% coverage Effectiveness N/A Low Medium High Very high Incident management No tracking Limited visibility Measurement No measurement Limited measurement Reporting No reporting Limited reporting Source: HDFC Bank. Reprinted with permission. Critical incidents tracked Comprehensive measurements defined Reporting defined All incidents tracked and closed Measured and reviewed on a regular basis Reports sent to senior management and reviewed RCA done for all incidents and remediated Measurement criteria reviewed regularly Reporting requirements regularly reviewed and updated Volume 1, January 2014 Page 10

11 ISG has defined eight desirable attributes for security components. These are listed in column 1. Requirements for achieving each level for an attribute have been defined in the subsequent columns. For example, the policy attribute is at level 1 if there is no policy defined for a particular component, and it is at level 5, i.e., optimised, if there is continuous review and improvement of the policy. Tracking of each of the 21 components is based on this model. The maturity model has been successfully used by HDFC Bank to build a sense of benchmarking within the organisation. It helps in finding areas for improvement. These evaluation exercises are done in a workshop mode. There is a healthy two-way communication leading to a sense of participation and clarity about the strategy and vision of the enterprise. The model is strictly used for internal gap analysis and for identifying areas for improvement. It is not meant for use to provide assurance to a third party. The above maturity model was created by the ISG to meet its unique needs for defining specific improvement plans. This maturity model is loosely based on the maturity model defined in COBIT 4.1. One of the criticisms of the COBIT 4.1 maturity model was that the criteria for levels are subjective. HDFC Bank is now considering mapping the current processes with the COBIT 5 Process Assessment Model (PAM), which is based on ISO Services, Infrastructure and Applications Services, infrastructure and applications include the infrastructure, technology and applications that provide the enterprise with IT processing and services. HDFC Bank uses almost 40 different technologies. Various services, infrastructure and applications are built around these technologies. As described under the processes enabler, each of these services is mapped to the security maturity level. A continuous updating of the maturity level against attributes such as automation, effectiveness, incident management and measurement ensures that these services are monitored very closely. All projects for improvement of the services are based on the maturity level aimed at the particular service. Information Information is pervasive throughout any organisation and includes all produced and used by the enterprise. Information is required for keeping the organisation running and well governed, but at the operational level, is often the key product of the enterprise. Reliable for security management is a key factor. Information in terms of strategy, budget, plan and policies is regularly presented through board papers. Information security requirements are captured through a risk acceptance form (RAF) and are reviewed at the security risk management committee (ISRMC). The ISG also prepares various security review reports, including audit findings, maturity reports, threat analyses, vulnerability assessment reports, risk registers, breaches and loss reports, and security incident and problem reports. The maturity model provides additional inputs for good quality. Various security metrics and measurements have been created based on the ISO framework and are presented as a dashboard. Currently, work is in progress to implement an IT GRC tool to capture all the at the source and demonstrate compliance against numerous requirements, including RBI guidelines, PCI DSS and Basel II. The tool also provides mapping of various controls from COBIT 4.1. People, Skills and Competencies People, skills and competencies are linked to people and are required for successful completion of all activities, for making correct decisions and taking corrective actions. HDFC Bank has deployed a number of techniques to create awareness about security and to build appropriate skills and competencies. Following is a list of some of the initiatives: Information security movie A 20-minute movie was created and presented with all the trappings of a real movie theatre experience (e.g., tickets, popcorn). The movie has proven extremely popular, and so far 40,000 employees have seen it. Every training programme begins with this movie. Information security cartoon strip A cartoon strip was created with two characters, one named Sloppy and the other Sly. Their exploits entertain the readers and also carry a very powerful security message. This cartoon strip is now planned to be printed in a calendar format. Security net The security net (an intranet) houses all relevant material, such as policies, standards, guidelines, contact Volume 1, January 2014 Page 11

12 lists, business continuity plans Figure 7 HDFC Bank 10 Commandments and approach notes. and picture campaign Regular s are sent cautioning everyone about being alert, e.g., a reminder about avoiding phishing s is sent after any successful phishing attempt. Ten security commandments The user policy document has been summarised into key security rules that are easy to read and remember (figure 7). Security First course All employees have to undertake this one-hour course every two years. Taking the examination and obtaining passing marks is mandatory. A certificate is issued to all successful candidates. The certificate acts as an official recognition. Apart from the certificate, the star performers are also recognized through global mailers sent to all the bank s employees as well as monetary rewards. One-day workshop A one-day workshop is conducted periodically for senior management at which the CISO explains the importance of security for the bank and the specific measures deployed for its implementation. Culture, Ethics and Behaviour Culture, ethics and behaviour of individuals and the enterprise are often underestimated as a success factor in governance and management activities. Nonetheless, they are important contributors to the success of an enterprise. COBIT 5 has identified eight types of behaviours that contribute to building security culture in an organisation. Various initiatives taken by HDFC Bank have led to creating the right type of security behaviours. HDFC Bank has used multiple channels of communication, enforcement, clear policies, rules and norms. Secure behaviour is also encouraged through recognition, e.g., a security certificate, and strong messages to defaulters. Secure behaviour is strongly influenced through raising awareness. The eight types of behaviour are reproduced here for reference along with the specific measures adopted by HDFC Bank to embed these behaviours into the daily practice of bank employees: Information security is practiced in daily operations. HDFC Bank management has conveyed its expectations of employees by stressing the principle of zero tolerance for unacceptable behaviour relating to security, rewarding good behaviour, recognising and rewarding people for good work towards risk management, and constantly reminding everyone through the tagline Security is incomplete without U. This has ensured that security is practiced in daily operation. People respect the importance of security policies and principles. The security culture has been built over time through constant efforts in creating awareness. Employees now understand the importance of security and take security initiatives seriously. Audit has also played an important role in enforcing various security policies and principles. People are provided with sufficient and detailed security guidance and are encouraged to participate in and challenge the current security situation. HDFC Bank believes in engaging all stakeholders in the security effort. Introduction of any new process involves ensuring open interaction with all the affected parties. The issues are discussed in workshops and buy-in is achieved through two-way dialogue allowing everyone to clarify any doubts they may have. Extensive training is provided for every new security initiative, not only to the security group but to all stakeholders. Volume 1, January 2014 Page 12

13 Everyone is accountable for the protection of within the enterprise. The security group is responsible for identifying and managing the risk whereas the business heads are held ultimately accountable. This has been clearly documented in the RACI chart discussed earlier. This makes all the stakeholders feel responsible as well as accountable for protection of within the enterprise. Stakeholders are aware of how to identify and respond to threats to the enterprise. Threat identification is part of the training provided to stakeholders. Stakeholders are encouraged to report incidents, e.g., send an to the ISG about any spam or phishing received. The response received by the ISG on a day-to-day basis shows the keen awareness of everyone to identify and report incidences. Management proactively supports and anticipates new security innovations and communicates this to the enterprise. The enterprise is receptive to account for and deal with new security challenges. ISG is constantly engaged in introducing innovations to deal with security challenges. There is full management support to interact with industry and share knowledge and experience with a larger audience as well as learn from others. This case study is an example of this openness. Business management engages in continuous cross-functional collaboration to allow efficient and effective security programmes. The structure of various committees is an example of continuous cross-functional collaboration. Making security independent of the IT function has provided a much broader reach and direct access to various business groups across the organisation. Executive management recognises the business value of security. The CISO works at a strategic level, reporting to a senior person in the bank. This has empowered the CISO to drive various security initiatives with a great amount of freedom. This is a good indication of management s recognition of the business value of security. Leadership as an Influencing Factor In addition, the leadership in HDFC Bank plays a prominent role in building the security culture. Active participation by executive management and business unit management in the various top-level committees where security is an important agenda item demonstrates the commitment at the top. Participation by leadership in business continuity planning exercises to discuss various disaster scenarios also shows deep involvement. Vishal Salvi, CISM Has more than 20 years of industry experience, having worked at Crompton Greaves, Development Credit Bank, Global Trust Bank and Standard Chartered Bank before taking on his current role as chief security officer and senior vice president at HDFC Bank. At HDFC Bank, he heads the security group and is responsible to provide leadership to the development and implementation of the security program across the bank. Avinash W. Kadam, CISA, CISM, CGEIT, CRISC, CBCP, CISSP, CSSLP Is a leading authority on security. He has four decades of experience in IT management, systems audit, and security consulting and training. He is currently advisor to ISACA s India Task Force. Previously, Kadam served as an ISACA international vice president from 2006 to 2008 and president of the ISACA Mumbai Chapter from He is the recipient of ISACA s 2005 Harold Weiss Award. Research Update Recently Released COBIT 5 Materials COBIT 5: Enabling Information Upcoming First Quarter 2014 COBIT 5 Releases Risk Scenarios for COBIT 5 for Risk Additional COBIT 5 Initiatives in Development COBIT 5 Online: Access to publications in the COBIT 5 product family and to other non-cobit, ISACA content and current, relevant GEIT material (tentative release second quarter 2014) COBIT 5 for Sarbanes-Oxley (tentative release second quarter 2014) Controls and Assurance in the Cloud: Using COBIT 5 (tentative release second quarter 2014) COBIT 5 Online: Ability to customize COBIT to fit the needs of your enterprise with access for multiple users (tentative release third quarter 2014) For more on COBIT publications, visit the COBIT 5 page of the ISACA web site. COBIT 5 translations are available on the COBIT Product Family page. Volume 1, January 2014 Page 13

14 Come join the discussion! Stefan Beissel will respond to questions in the discussion area of the COBIT 5 Use It Effectively topic beginning 24 January Supporting PCI DSS 3.0 Compliance With COBIT 5 By Stefan Beissel, Ph.D., CISA, CISSP The Payment Card Industry Data Security Standard (PCI DSS) aims to improve the security of cardholder data and is required when cardholder data or authentication data are stored, processed or transmitted. The implementation of enabling processes from COBIT 5 can support compliance to PCI DSS. 1 COBIT 5 assists enterprises in governance and management of enterprise IT (GEIT) in general and, at the same time, supports the need to meet security requirements with enabling processes and management activities. The mapping of COBIT 5 enabling processes to PCI DSS 3.0 security requirements facilitates the simultaneous application of COBIT 5 and PCI DSS 3.0 and helps create synergies within the enterprise. PCI DSS 3.0 PCI DSS was released by the PCI Security Standards Council (PCI SSC), a panel of five global payment brands American Express, Discover Financial Services, JCB International, MasterCard Worldwide and Visa Inc. PCI DSS also includes requirements for data security and related audit methods. In particular, the primary account number (PAN) is the defining factor in the applicability of PCI DSS requirements. The goal of PCI DSS is primarily to protect the confidentiality of cardholder data. Confidentiality, as part of the security triad that includes integrity and availability, is one of the main objectives of security and protection. Confidentiality is the assurance that data cannot be viewed by or disclosed to unauthorized persons and, thus, be compromised. Measures that are used to protect confidentiality often also protect integrity. For example, if data are compromised by an attacker or malicious software, integrity will often Figure 1 PCI DSS 3.0 Topics and Requirements be affected, too. Integrity is the assurance that data remain accurate and complete and cannot be tampered Network and Systems Protection of Cardholder Data with or altered by unauthorized means. Availability means that authorized users 1. Firewall configuration 2. Security parameters Vulnerability Mgmt. Program 5. Antivirus software 6. Secure systems and applications 3. Protect stored cardholder data 4. Encrypt transmission Access Control Measures 7. Restrict access 8. Authentication or systems can access data at any required time. The availability is guaranteed by the systems and infrastructure, which are ready for use and have sufficient capacity to process all requests as quickly as necessary. Attackers can compromise the availability by flooding a system with service requests and, thus, cause a denial-of-service attack, preventing access to critical or data. Monitoring and Testing of Networks 10. Track and monitor 11. Test security 9. Restrict physical access Information Security Policy 12. Maintain a policy For credit card processing companies, the setup of a PCI-DSS-compliant environment is necessary because without it a significant part of their business model would not be achievable and significant losses would be incurred. In addition, loss of Volume 1, January 2014 Page 14

15 reputation and possible fines by credit card companies can be expected. Credit card processing companies are classified into four merchant compliance levels (levels/tiers one to four) relating to the number of transactions affected over a 12-month period. 2 Each level has specific PCI DSS compliance requirements. Companies that are classified in levels two to four must perform an annual self-assessment questionnaire (SAQ) and complete a quarterly network scan by an approved scanning vendor (ASV). Companies with an annual number of transactions of six million or more are classified as level one and must create an annual report on compliance (ROC) and be audited by a Qualified Security Assessor (QSA). The result of the audit is documented with an attestation of compliance (AOC). 3 The PCI DSS addresses 12 major requirements (figure 1) for control measures that are divided into topics, including network (requirements 1 and 2), protection of cardholder data (requirements 3 and 4), vulnerability management program (requirements 5 and 6), access control measures (requirements 7, 8 and 9), monitoring and testing of networks (requirements 10 and 11), and security policy (requirement 12). Each requirement is further divided into subrequirements and testing procedures. In November 2013, version 3.0 of PCI DSS was published. By 2015, compliance to this new version will be binding for all card-processing companies. In comparison to version 2.0, version 3.0 contains changes in the form of additional clarifications, guidance and advanced requirements. 4 The 20 advanced requirements are aimed at achieving improvements in the areas of awareness, flexibility and security responsibility. COBIT 5 COBIT 5 provides a comprehensive framework that assists enterprises in achieving their objectives for GEIT. It helps enterprises create optimal value from IT by maintaining a balance between realizing benefits and optimizing risk levels and resource use. 5 The COBIT 5 product family also includes enabler guides, professional guides and a collaborative online environment. The most significant change in comparison to COBIT 4.1 is the reorganization of the framework from an IT process model into an IT governance framework. The following chapter maps the PCI DSS 3.0 security requirements to the key, associated COBIT 5 enabling processes. The COBIT 5 process reference model includes processes for GEIT (figure 2). 6 COBIT Enabling Processes by PCI DSS Topics Network All sensitive systems must be protected against unauthorized access from untrusted networks. Firewalls are used for securely separating networks. They control the network Figure 2 COBIT 5 Process Reference Model traffic and block unwanted access between networks. They can be used locally on workstations or they can be dedicated systems Processes for Governance of Enterprise IT within the network infrastructure. Evaluate, Direct and Monitor (EDM) Processes for Management of Enterprise IT Align, Plan and Organize (APO) Build, Acquire and Implement (BAI) Deliver, Service and Support (DSS) Monitor, Evaluate and Assess (MEA) Use of restrictive configurations can minimize the risk of unauthorized access from outside of the company network. System defaults that are present upon delivery of systems and components represent a security risk. Passwords and other settings that were specified by the manufacturer of the systems are usually widely available and can be exploited by unauthorized persons. Also, a variety of unneeded services are usually activated after the initial installation of operating systems. These services can also be exploited by unauthorized persons. Key enabling processes in COBIT 5 that can help mitigate risk are listed in figure 3. Volume 1, January 2014 Page 15

16 PCI DSS 3.0 Requirement 1. Install and maintain a firewall configuration to protect cardholder data 2. Do not use vendor-supplied defaults for system passwords and other security parameters Figure 3 Network Processes COBIT 5 Process APO01.08 Maintain compliance with policies and procedures. APO03.02 Define reference architecture. APO12.01 Collect data. BAI03.03 Develop solution components. BAI03.05 Build solutions. BAI03.10 Maintain solutions. BAI06.01 Evaluate, prioritize and authorize change requests. BAI07.03 Plan acceptance tests. BAI07.05 Perform acceptance tests. BAI10.01 Establish and maintain a configuration model. BAI10.02 Establish and maintain a configuration repository and baseline. BAI10.03 Maintain and control configuration items. DSS01.03 Monitor IT infrastructure. DSS02.03 Verify, approve and fulfill service requests. DSS05.02 Manage network and connectivity security. DSS05.04 Manage user identity and logical access. DSS05.05 Manage physical access to IT assets. DSS05.07 Monitor the infrastructure for security-related events. DSS06.03 Manage roles, responsibilities, access privileges and levels of authority. APO01.08 Maintain compliance with policies and procedures. APO03.02 Define reference architecture. BAI03.03 Develop solution components. BAI03.10 Maintain solutions. DSS04.08 Conduct postresumption review. DSS05.03 Manage end-point security. DSS05.05 Manage physical access to IT assets. DSS05.07 Monitor the infrastructure for security-related events. Protection of Cardholder Data Cardholder data must be stored and displayed only under certain conditions. Relevant requirements address data storage, deletion, encryption and masking (figure 4). PCI DSS addresses encryption as well as specifics such as handling electronic keys. Where cardholder data are transmitted over open public networks, their encryption is required. If data are transmitted (e.g., via the Internet, wireless networks, Global System for Mobile Communications [GSM], General Packet Radio Service [GPRS]), there is an increased risk that an attacker can eavesdrop and manipulate cardholder data. The application of encryption, as specified, is one of many suggested methods to minimize this risk. Volume 1, January 2014 Page 16

17 PCI DSS 3.0 Requirement Figure 4 Processes for Protection of Cardholder Data COBIT 5 Process 3. Protect stored cardholder data. APO01.06 Define (data) and system ownership. 4. Encrypt transmission of cardholder data across open, public networks APO01.08 Maintain compliance with policies and procedures. APO13.01 Establish and maintain an security management system (ISMS). APO13.03 Monitor and review the ISMS. BAI08.02 Identify and classify sources of. BAI08.05 Evaluate and retire. BAI09.02 Manage critical assets. BAI09.03 Manage the asset life cycle. DSS01.01 Perform operational procedures. DSS04.08 Conduct postresumption review. DSS05.03 Manage end-point security. DSS05.04 Manage user identity and logical access. DSS05.05 Manage physical access to IT assets. DSS05.06 Manage sensitive documents and output devices. DSS06.04 Manage errors and exceptions. DSS06.05 Ensure traceability of events and accountabilities. APO11.02 Define and manage quality standards, practices and procedures. APO11.05 Integrate quality management into solutions for development and service delivery. BAI03.03 Develop solution components. DSS01.01 Perform operational procedures. DSS01.02 Manage outsourced IT services. DSS01.04 Manage the environment. DSS01.05 Manage facilities. DSS05.01 Protect against malware. DSS05.02 Manage network and connectivity security. DSS05.03 Manage end-point security. DSS05.06 Manage sensitive documents and output devices. DSS06.05 Ensure traceability of events and accountabilities. Vulnerability Management The use of antivirus software is required to protect systems against malicious software. It can include pattern-based and behavior-based detection techniques. Pattern-based detection techniques detect viruses only after new virus patterns are updated to the antivirus software. Behavior-based detection techniques can identify malware on the basis of nonconventional behavior patterns, but these detection techniques may be inaccurate and may produce false positives and false negatives. Development and maintenance of systems and applications must be secure, too. This includes the prevention or elimination of vulnerabilities that can be exploited by attackers to compromise or manipulate cardholder data. Regular installation of patches for operating systems and applications must be done, and secure programming of developments is required. Careful testing ensures that vulnerabilities are found. (See figure 5.) Volume 1, January 2014 Page 17

18 PCI DSS 3.0 Requirement 5. Use and regularly update antivirus software or programs. 6. Develop and maintain secure systems and applications. Figure 5 Processes for Vulnerability Management APO12.01 Collect data. APO12.03 Maintain a risk profile. COBIT 5 Process DSS05.01 Protect against malware. APO12.02 Analyze risk. APO12.04 Articulate risk. BAI03.03 Develop solution components. BAI03.05 Build solutions. BAI03.07 Prepare for solution testing. BAI03.08 Execute solution testing. BAI03.10 Maintain solutions. BAI06.01 Evaluate, prioritize and authorize change requests. BAI06.02 Manage emergency changes. BAI06.03 Track and report change status. BAI06.04 Close and document the changes. BAI06.01 Evaluate, prioritize and authorize change requests. BAI07.01 Establish an implementation plan. BAI07.04 Establish a test environment. BAI07.05 Perform acceptance tests. BAI07.06 Promote to production and manage releases. DSS05.01 Protect against malware. Access Control Measures The access to cardholder data must be restricted depending on appropriate roles as defined by the business need. According to least-privilege and need-to-know principles, only those persons authorized to access cardholder data for business purposes should be permitted access. This requires the implementation of control and authorization management, where each person can be assigned to a role with appropriate permissions (role-based access control [RBAC]) (figure 6). For each person with system access, the assignment of unique identification (ID) is required. This is usually implemented via personal accounts. Only a person who can be successfully authenticated using a password, token or other authentication method will be allowed to access a computer or system. Physical access to cardholder data must also be restricted. Trespassers who gain entry to offices or data centers could steal, damage or manipulate media or computer components. Media can include electronic media (such as diskettes, CDs and hard disks) as well as paper. With physical access control and the visible wearing of badges, unauthorized persons can be distinguished from authorized users. Figure 6 Processes for Access Control Measures PCI DSS 3.0 Requirement 7. Restrict access to cardholder data by business need-to-know. 8. Assign a unique ID to each person with computer access. COBIT 5 Process DSS05.04 Manage user identity and logical access. APO03.02 Define reference architecture. APO07.01 Maintain adequate and appropriate staffing. Volume 1, January 2014 Page 18

19 9. Restrict physical access to cardholder data. APO01.06 Define (data) and system ownership. DSS05.04 Manage user identity and logical access. DSS05.05 Manage physical access to IT assets. Monitoring and Testing of Networks All access to network resources and cardholder data must be tracked, monitored and logged (figure 7). With protocols, unauthorized access can be identified and traced. In addition, they are helpful for technical failure analysis. The PCI DSS requires logging of every access to cardholder data. Security systems and processes need to be regularly tested. This includes regular scanning for security vulnerabilities and attack vectors. These threats must be identified and removed before they can be exploited by a would-be attacker. PCI DSS 3.0 Requirement 10. Track and monitor all access to network resources and cardholder data. 11. Regularly test security systems and processes. Figure 7 Processes for Monitoring and Testing of Networks COBIT 5 Process DSS01.01 Perform operational procedures. DSS01.03 Monitor IT infrastructure. DSS04.08 Conduct postresumption review. DSS05.04 Manage user identity and logical access. DSS05.05 Manage physical access to IT assets. DSS05.06 Manage sensitive documents and output devices. DSS05.07 Monitor the infrastructure for security-related events. DSS06.04 Manage errors and exceptions. DSS06.05 Ensure traceability of events and accountabilities. APO03.02 Define reference architecture. APO12.03 Maintain a risk profile. APO12.01 Collect data. DSS02.01 Define incident and service request classification schemes. DSS05.07 Monitor the infrastructure for security-related events. MEA01.02 Set performance and conformance targets. MEA01.03 Collect and process performance and conformance data. MEA01.04 Analyze and report performance. MEA02.01 Monitor internal controls. MEA02.02 Review business process control effectiveness. MEA02.03 Perform control self-assessments. MEA02.04 Identify and report control deficiencies. Information Security Policy An security policy must be created and maintained by each company and communicated to, and followed by, all employees (figure 8). It contains requirements for security to which all employees are bound. Topics in an security policy include the communication of the PCI DSS requirements, the training for security awareness, the establishment of an incident response plan and the monitoring of the security posture of service providers. Volume 1, January 2014 Page 19

20 Figure 8 Processes for Information Security Policy PCI DSS 3.0 Requirement 12. Maintain a policy that addresses security for all personnel. COBIT 5 Process APO01.01 Define the organizational structure. APO01.02 Establish roles and responsibilities. APO01.03 Maintain the enablers of the management system. APO01.05 Optimize the placement of the IT function. APO01.06 Define (data) and system ownership. APO13.01 Establish and maintain an ISMS. Conclusion Companies that store, process or transmit cardholder data or authentication data must comply with security requirements of PCI DSS. By using COBIT 5, these companies can cover PCI DSS 3.0 security requirements with COBIT 5 enabling processes. From another point of view, they can use the PCI DSS 3.0 security requirements to facilitate a COBIT 5 implementation and achieve objectives for GEIT. In both ways, these synergies help to optimize risk levels and resource use. Stefan Beissel, Ph.D., CISA, CISSP Is an IT security officer, responsible for the management of security-related projects and compliance with PCI DSS, at EVO Payments International. Endnotes 1 The objective of this article is to provide a broad-brush review of the synergies between COBIT 5: Enabling Processes and PCI DSS 3.0. Cursory knowledge of the PCI DSS, PCI Security Standards Council (PCI SCC), COBIT 5 product family and associated enabling guidance will be helpful. 2 Visa, Compliance Validation Details for Merchants, PCI SSC, Payment Card Industry (PCI) Data Security Standard Requirements and Security Assessment Procedures, Version 3.0, PCI SSC, Payment Card Industry (PCI) Data Security Standard Summary of Changes from PCI DSS Version 2.0 to 3.0, ISACA, COBIT 5, ISACA, COBIT 5: Enabling Processes, 2012 Come join the discussion! Steve Williamson will respond to questions in the discussion area of the COBIT (4.1 and earlier) Use It Effectively topic beginning 24 January Developing a Governance Framework for the Global Support Organisation at GlaxoSmithKline, Using COBIT By Steve Williamson Like most innovation-led organisations, GlaxoSmithKline (GSK) is highly dependent on IT. Its large, centralised IT support group has used COBIT 4.1 as the basis for developing an organisational IT governance framework. GSK is beginning its transition to COBIT 5. The mission of GSK is to improve the quality of human life by enabling people to do more, feel better and live longer. In support of this mission, GSK develops and makes pharmaceuticals to treat a range of conditions including respiratory diseases, cancer, heart disease and epilepsy. GSK researches and makes vaccines that protect against infectious diseases, including influenza, rotavirus, cervical cancer, measles, mumps and rubella. It makes innovative consumer health care Volume 1, January 2014 Page 20

This article describes how these seven enablers have contributed towards better information security management at HDFC Bank.

This article describes how these seven enablers have contributed towards better information security management at HDFC Bank. Information Security Management at HDFC Bank: Contribution of Seven Enablers By Vishal Salvi, CISM, and Avinash W. Kadam, CISA, CISM, CGEIT, CRISC, CBCP, CISSP, CSSLP HDFC Bank was incorporated in August

More information

PCI Compliance Top 10 Questions and Answers

PCI Compliance Top 10 Questions and Answers Where every interaction matters. PCI Compliance Top 10 Questions and Answers White Paper October 2013 By: Peer 1 Hosting Product Team www.peer1.com Contents What is PCI Compliance and PCI DSS? 3 Who needs

More information

PCI Compliance. Top 10 Questions & Answers

PCI Compliance. Top 10 Questions & Answers PCI Compliance Top 10 Questions & Answers 1. What is PCI Compliance and PCI DSS? 2. Who needs to follow the PCI Data Security Standard? 3. What happens if I don t comply? 4. What are the basic requirements

More information

COBIT 5 For Cyber Security Governance and Management. Nasser El-Hout Managing Director Service Management Centre of Excellence (SMCE)

COBIT 5 For Cyber Security Governance and Management. Nasser El-Hout Managing Director Service Management Centre of Excellence (SMCE) COBIT 5 For Cyber Security Governance and Management Nasser El-Hout Managing Director Service Management Centre of Excellence (SMCE) Cybersecurity Governance using COBIT5 Cyber Defence Summit Riyadh, KSA

More information

Information Security and Risk Management

Information Security and Risk Management Information Security and Risk Management COSO and COBIT Standards and Requirements Page 1 Topics Information Security Industry Standards and COBIT Framework Relation to COSO Internal Control Risk Management

More information

WHITE PAPER. PCI Basics: What it Takes to Be Compliant

WHITE PAPER. PCI Basics: What it Takes to Be Compliant WHITE PAPER PCI Basics: What it Takes to Be Compliant Introduction A long-running worldwide advertising campaign by Visa states that the card is accepted everywhere you want to be. Unfortunately, and through

More information

An article on PCI Compliance for the Not-For-Profit Sector

An article on PCI Compliance for the Not-For-Profit Sector Level 8, 66 King Street Sydney NSW 2000 Australia Telephone +61 2 9290 4444 or 1300 922 923 An article on PCI Compliance for the Not-For-Profit Sector Page No.1 PCI Compliance for the Not-For-Profit Sector

More information

PCI Compliance for Cloud Applications

PCI Compliance for Cloud Applications What Is It? The Payment Card Industry Data Security Standard (PCIDSS), in particular v3.0, aims to reduce credit card fraud by minimizing the risks associated with the transmission, processing, and storage

More information

Becoming PCI Compliant

Becoming PCI Compliant Becoming PCI Compliant Jason Brown - brownj52@michigan.gov Enterprise Security Architect Enterprise Architecture Department of Technology, Management and Budget State of Michigan @jasonbrown17 History

More information

Payment Card Industry Data Security Standards

Payment Card Industry Data Security Standards Payment Card Industry Data Security Standards Discussion Objectives Agenda Introduction PCI Overview and History The Protiviti Difference Questions and Discussion 2 2014 Protiviti Inc. CONFIDENTIAL: This

More information

PCI DSS. Payment Card Industry Data Security Standard. www.tuv.com/id

PCI DSS. Payment Card Industry Data Security Standard. www.tuv.com/id PCI DSS Payment Card Industry Data Security Standard www.tuv.com/id What Is PCI DSS? PCI DSS (Payment Card Industry Data Security Standard) is the common security standard of all major credit cards brands.the

More information

Presented by. Denis Darveau CISM, CISA, CRISC, CISSP

Presented by. Denis Darveau CISM, CISA, CRISC, CISSP Presented by Denis Darveau CISM, CISA, CRISC, CISSP Las Vegas ISACA Chapter, February 19, 2013 2 COBIT Definition Control Objectives for Information and Related Technology (COBIT) is an IT governance framework

More information

The Value of Vulnerability Management*

The Value of Vulnerability Management* The Value of Vulnerability Management* *ISACA/IIA Dallas Presented by: Robert Buchheit, Director Advisory Practice, Dallas Ricky Allen, Manager Advisory Practice, Houston *connectedthinking PwC Agenda

More information

Achieving Compliance with the PCI Data Security Standard

Achieving Compliance with the PCI Data Security Standard Achieving Compliance with the PCI Data Security Standard June 2006 By Alex Woda, MBA, CISA, QDSP, QPASP This article describes the history of the Payment Card Industry (PCI) data security standards (DSS),

More information

GFI White Paper PCI-DSS compliance and GFI Software products

GFI White Paper PCI-DSS compliance and GFI Software products White Paper PCI-DSS compliance and Software products The Payment Card Industry Data Standard () compliance is a set of specific security standards developed by the payment brands* to help promote the adoption

More information

HOW SECURE IS YOUR PAYMENT CARD DATA?

HOW SECURE IS YOUR PAYMENT CARD DATA? HOW SECURE IS YOUR PAYMENT CARD DATA? October 27, 2011 MOSS ADAMS LLP 1 TODAY S PRESENTERS Francis Tam, CPA, CISA, CISM, CITP, CRISC, PCI QSA Managing Director PCI Practice Leader Kevin Villanueva,, CISSP,

More information

Developing National Frameworks & Engaging the Private Sector

Developing National Frameworks & Engaging the Private Sector www.pwc.com Developing National Frameworks & Engaging the Private Sector Focus on Information/Cyber Security Risk Management American Red Cross Disaster Preparedness Summit Chicago, IL September 19, 2012

More information

Payment Card Industry Data Security Standard (PCI DSS) Q & A November 6, 2008

Payment Card Industry Data Security Standard (PCI DSS) Q & A November 6, 2008 Payment Card Industry Data Security Standard (PCI DSS) Q & A November 6, 2008 What is the PCI DSS? And what do the acronyms CISP, SDP, DSOP and DISC stand for? The PCI DSS is a set of comprehensive requirements

More information

for Information Security

for Information Security for Information Security The following pages provide a preview of the information contained in COBIT 5 for Information Security. The publication provides guidance to help IT and Security professionals

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire C and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire C and Attestation of Compliance Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire C and Attestation of Compliance Payment Application Connected to Internet, No Electronic Cardholder Data Storage Version

More information

PCI Data Security Standards

PCI Data Security Standards PCI Data Security Standards An Introduction to Bankcard Data Security Why should we worry? Since 2005, over 500 million customer records have been reported as lost or stolen 1 In 2010 alone, over 134 million

More information

Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4

Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4 WHITEPAPER Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4 An in-depth look at Payment Card Industry Data Security Standard Requirements 10, 11,

More information

PCI Compliance: How to ensure customer cardholder data is handled with care

PCI Compliance: How to ensure customer cardholder data is handled with care PCI Compliance: How to ensure customer cardholder data is handled with care Choosing a safe payment process for your business Contents Contents 2 Executive Summary 3 PCI compliance and accreditation 4

More information

Top Ten Technology Risks Facing Colleges and Universities

Top Ten Technology Risks Facing Colleges and Universities Top Ten Technology Risks Facing Colleges and Universities Chris Watson, MBA, CISA, CRISC Manager, Internal Audit and Risk Advisory Services cwatson@schneiderdowns.com April 23, 2012 Overview Technology

More information

PCI Data Security Standard 3.0

PCI Data Security Standard 3.0 SECURELY ENABLING BUSINESS PCI Data Security Standard 3.0 Training Strategies That Work Presented by Doug Hall May 20, 2014 AGENDA PCI DSS 3.0 Training Strategies That Work PCI DSS 3.0 Overview PCI Training

More information

3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014. Straightforward Security and Compliance

3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014. Straightforward Security and Compliance 3rd Party Assurance & Information Governance 2014-2016 outlook IIA Ireland Annual Conference 2014 Continuous Education Services (elearning/workshops) Compliance Management Portals Information Security

More information

University of Sunderland Business Assurance PCI Security Policy

University of Sunderland Business Assurance PCI Security Policy University of Sunderland Business Assurance PCI Security Policy Document Classification: Public Policy Reference Central Register IG008 Policy Reference Faculty / Service IG 008 Policy Owner Chief Financial

More information

PCI DSS 3.0 Changes Bill Franklin Executive IT Auditor bfranklin@compassitc.com January 23, 2014

PCI DSS 3.0 Changes Bill Franklin Executive IT Auditor bfranklin@compassitc.com January 23, 2014 PCI DSS 3.0 Changes Bill Franklin Executive IT Auditor bfranklin@compassitc.com January 23, 2014 Agenda Introduction PCI DSS 3.0 Changes What Can I Do to Prepare? When Do I Need to be Compliant? Questions

More information

Payment Card Industry Data Security Standard (PCI DSS) v1.2

Payment Card Industry Data Security Standard (PCI DSS) v1.2 Payment Card Industry Data Security Standard (PCI DSS) v1.2 Joint LA-ISACA and SFV-IIA Meeting February 19, 2009 Presented by Mike O. Villegas, CISA, CISSP 2009-1- Agenda Introduction to PCI DSS Overview

More information

PCI DSS Compliance Services January 2016

PCI DSS Compliance Services January 2016 PCI DSS Compliance Services January 2016 20160104-Galitt-PCI DSS Compliance Services.pptx Agenda 1. Introduction 2. Overview of the PCI DSS standard 3. PCI DSS compliance approach Copyright Galitt 2 Introduction

More information

PCI DSS Compliance. 2015 Information Pack for Merchants

PCI DSS Compliance. 2015 Information Pack for Merchants PCI DSS Compliance 2015 Information Pack for Merchants This pack contains general information regarding PCI DSS compliance and does not take into account your business' particular requirements. ANZ recommends

More information

COBIT 5 Introduction. 28 February 2012

COBIT 5 Introduction. 28 February 2012 COBIT 5 Introduction 28 February 2012 COBIT 5 Executive Summary 2012 ISACA. All rights reserved. 2 Information! Information is a key resource for all enterprises. Information is created, used, retained,

More information

PCI DSS READINESS AND RESPONSE

PCI DSS READINESS AND RESPONSE PCI DSS READINESS AND RESPONSE EMC Consulting Services offers a lifecycle approach to holistic, proactive PCI program management ESSENTIALS Partner with EMC Consulting for your PCI program management and

More information

Key Steps to Meeting PCI DSS 2.0 Requirements Using Sensitive Data Discovery and Masking

Key Steps to Meeting PCI DSS 2.0 Requirements Using Sensitive Data Discovery and Masking Key Steps to Meeting PCI DSS 2.0 Requirements Using Sensitive Data Discovery and Masking SUMMARY The Payment Card Industry Data Security Standard (PCI DSS) defines 12 high-level security requirements directed

More information

Technical breakout session

Technical breakout session Technical breakout session Small leaks sink great ships Managing data security, fraud and privacy risks Tarlok Birdi, Deloitte Ron Borsholm, WTS May 27, 2009 Agenda 1. PCI overview: the technical intent

More information

CHEAT SHEET: PCI DSS 3.1 COMPLIANCE

CHEAT SHEET: PCI DSS 3.1 COMPLIANCE CHEAT SHEET: PCI DSS 3.1 COMPLIANCE WHAT IS PCI DSS? Payment Card Industry Data Security Standard Information security standard for organizations that handle data for debit, credit, prepaid, e-purse, ATM,

More information

The State of Security and Compliance for E- Commerce and Retail

The State of Security and Compliance for E- Commerce and Retail The State of Security and Compliance for E- Commerce and Retail Current state of security PCI regulations and compliance Does the data you hold require PCI compliance Security and safeguarding against

More information

PCI DSS Overview and Solutions. Anwar McEntee Anwar_McEntee@rapid7.com

PCI DSS Overview and Solutions. Anwar McEntee Anwar_McEntee@rapid7.com PCI DSS Overview and Solutions Anwar McEntee Anwar_McEntee@rapid7.com Agenda Threat environment and risk PCI DSS overview Who we are Solutions and where we can help Market presence High Profile Hacks in

More information

Puzzled about PCI compliance? Proactive ways to navigate through the standard for compliance

Puzzled about PCI compliance? Proactive ways to navigate through the standard for compliance Puzzled about PCI compliance? Proactive ways to navigate through the standard for compliance March 29, 2012 1:00 p.m. ET If you experience any technical difficulties, please contact 888.228.0988 or support@learnlive.com

More information

Need to be PCI DSS compliant and reduce the risk of fraud?

Need to be PCI DSS compliant and reduce the risk of fraud? Need to be PCI DSS compliant and reduce the risk of fraud? NCR Security lessens your PCI compliance burden and protects the integrity of your network An NCR White Paper Experience a new world of interaction

More information

Don Roeber Vice President, PCI Compliance Manager. Lisa Tedeschi Assistant Vice President, Compliance Officer

Don Roeber Vice President, PCI Compliance Manager. Lisa Tedeschi Assistant Vice President, Compliance Officer Complying with the PCI DSS All the Moving Parts Don Roeber Vice President, PCI Compliance Manager Lisa Tedeschi Assistant Vice President, Compliance Officer Types of Risk Operational Risk Normal fraud

More information

Josiah Wilkinson Internal Security Assessor. Nationwide

Josiah Wilkinson Internal Security Assessor. Nationwide Josiah Wilkinson Internal Security Assessor Nationwide Payment Card Industry Overview PCI Governance/Enforcement Agenda PCI Data Security Standard Penalties for Non-Compliance Keys to Compliance Challenges

More information

Frequently Asked Questions

Frequently Asked Questions PCI Compliance Frequently Asked Questions Table of Content GENERAL INFORMATION... 2 PAYMENT CARD INDUSTRY DATA SECURITY STANDARD (PCI DSS)...2 Are all merchants and service providers required to comply

More information

Two Approaches to PCI-DSS Compliance

Two Approaches to PCI-DSS Compliance Disclaimer Copyright Michael Chapple and Jane Drews, 2006. This work is the intellectual property of the authors. Permission is granted for this material to be shared for non-commercial, educational purposes,

More information

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) Merchant Business Solutions. Version 5.0 (April 2011)

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) Merchant Business Solutions. Version 5.0 (April 2011) Your guide to the Payment Card Industry Data Security Standard (PCI DSS) Merchant Business Solutions Version 5.0 (April 2011) Contents Contents...2 Introduction...3 What are the 12 key requirements of

More information

Worldpay s guide to the Payment Card Industry Data Security Standard (PCI DSS)

Worldpay s guide to the Payment Card Industry Data Security Standard (PCI DSS) Worldpay s guide to the Payment Card Industry Data Security Standard (PCI DSS) What is PCI DSS? The 12 Requirements Becoming compliant with SaferPayments Understanding the jargon SaferPayments Be smart.

More information

PCI Data Security Standards (DSS)

PCI Data Security Standards (DSS) ENTERPRISE APPLICATION WHITELISTING SOLUTION Achieving PCI Compliance at the Point of Sale Using Bit9 Parity TM to Protect Cardholder Data PCI: Protecting Cardholder Data As the technology used by merchants

More information

PCI Compliance Overview

PCI Compliance Overview PCI Compliance Overview 1 PCI DSS Payment Card Industry Data Security Standard Standard that is applied to: Merchants Service Providers (Banks, Third party vendors, gateways) Systems (Hardware, software)

More information

AISA Sydney 15 th April 2009

AISA Sydney 15 th April 2009 AISA Sydney 15 th April 2009 Where PCI stands today: Who needs to do What, by When Presented by: David Light Sense of Security Pty Ltd Agenda Overview of PCI DSS Compliance requirements What & When Risks

More information

PCI DSS Overview. By Kishor Vaswani CEO, ControlCase

PCI DSS Overview. By Kishor Vaswani CEO, ControlCase PCI DSS Overview By Kishor Vaswani CEO, ControlCase Agenda About PCI DSS PCI DSS Applicability to Banks, Merchants and Service Providers PCI DSS Technical Requirements Overview of PCI DSS 3.0 Changes Key

More information

Appendix. Key Areas of Concern. i. Inadequate coverage of cybersecurity risk assessment exercises

Appendix. Key Areas of Concern. i. Inadequate coverage of cybersecurity risk assessment exercises Appendix Key Areas of Concern i. Inadequate coverage of cybersecurity risk assessment exercises The scope coverage of cybersecurity risk assessment exercises, such as cybersecurity control gap analysis

More information

Payment Card Industry (PCI) Data Security Standard. Summary of Changes from PCI DSS Version 2.0 to 3.0

Payment Card Industry (PCI) Data Security Standard. Summary of Changes from PCI DSS Version 2.0 to 3.0 Payment Card Industry (PCI) Data Security Standard Summary of s from Version 2.0 to 3.0 November 2013 Introduction This document provides a summary of changes from v2.0 to v3.0. Table 1 provides an overview

More information

Agenda. Agenda. Security Testing: The Easiest Part of PCI Certification. Core Security Technologies September 6, 2007

Agenda. Agenda. Security Testing: The Easiest Part of PCI Certification. Core Security Technologies September 6, 2007 Security Testing: The Easiest Part of PCI Certification Core Security Technologies September 6, 2007 Agenda Agenda The PCI Standard: Security Basics and Compliance Challenges Compliance + Validation =

More information

PCI COMPLIANCE REQUIREMENTS COMPLIANCE CALENDAR

PCI COMPLIANCE REQUIREMENTS COMPLIANCE CALENDAR PCI COMPLIANCE REQUIREMENTS COMPLIANCE CALENDAR AUTHOR: UDIT PATHAK SENIOR SECURITY ANALYST udit.pathak@niiconsulting.com Public Network Intelligence India 1 Contents 1. Background... 3 2. PCI Compliance

More information

PCI Compliance 2012 - The Road Ahead. October 2012 Hari Shah & Parthiv Sheth

PCI Compliance 2012 - The Road Ahead. October 2012 Hari Shah & Parthiv Sheth PCI Compliance 2012 - The Road Ahead October 2012 Hari Shah & Parthiv Sheth What s the latest? Point-to-Point Encryption (P2PE) Program Guide Updated Solution Requirements and Testing Procedures for hardware-based

More information

How To Protect Your Credit Card Information From Being Stolen

How To Protect Your Credit Card Information From Being Stolen Visa Account Information Security Tool Kit Welcome to the Visa Account Information Security Program 2 Contents 1. Securing cardholder data is everyone s concern 4 2. Visa Account Information Security (AIS)

More information

Revised October 2013

Revised October 2013 Revised October 2013 Version 3.0 (Live) Page 0 Owner: Chief Examiner CONTENTS: 1. Introduction..2 2. Foundation Certificate 2 2.1 The Purpose of the COBIT 5 Foundation Certificate.2 2.2 The Target Audience

More information

CLASSIFICATION SPECIFICATION FORM

CLASSIFICATION SPECIFICATION FORM www.mpi.mb.ca CLASSIFICATION SPECIFICATION FORM Human Resources CLASSIFICATION TITLE: POSITION TITLE: (If different from above) DEPARTMENT: DIVISION: LOCATION: Executive Director Executive Director, Information

More information

PCI DSS in Essence Through practical examples. September, 2016 Septia Academy

PCI DSS in Essence Through practical examples. September, 2016 Septia Academy PCI DSS in Essence Through practical examples September, 2016 Septia Academy PCI DSS in Essence Training program specification Introduction The Payment Card Industry Data Security Standard s requirements

More information

05.0 Application Development

05.0 Application Development Number 5.0 Policy Owner Information Security and Technology Policy Application Development Effective 01/01/2014 Last Revision 12/30/2013 Department of Innovation and Technology 5. Application Development

More information

Introduction to PCI DSS

Introduction to PCI DSS Month-Year Introduction to PCI DSS March 2015 Agenda PCI DSS History What is PCI DSS? / PCI DSS Requirements What is Cardholder Data? What does PCI DSS apply to? Payment Ecosystem How is PCI DSS Enforced?

More information

What are the PCI DSS requirements? PCI DSS comprises twelve requirements, often referred to as the digital dozen. These define the need to:

What are the PCI DSS requirements? PCI DSS comprises twelve requirements, often referred to as the digital dozen. These define the need to: What is the PCI standards council? The Payment Card Industry Standards Council is an institution set-up by American Express, Discover Financial Services, JCB, MasterCard Worldwide and Visa International

More information

Data Loss Prevention Best Practices to comply with PCI-DSS An Executive Guide

Data Loss Prevention Best Practices to comply with PCI-DSS An Executive Guide Data Loss Prevention Best Practices to comply with PCI-DSS An Executive Guide. Four steps for success Implementing a Data Loss Prevention solution to address PCI requirements may be broken into four key

More information

Net Report s PCI DSS Version 1.1 Compliance Suite

Net Report s PCI DSS Version 1.1 Compliance Suite Net Report s PCI DSS Version 1.1 Compliance Suite Real Security Log Management! July 2007 1 Executive Summary The strict requirements of the Payment Card Industry (PCI) Data Security Standard (DSS) are

More information

Credit Cards and Oracle: How to Comply with PCI DSS. Stephen Kost Integrigy Corporation Session #600

Credit Cards and Oracle: How to Comply with PCI DSS. Stephen Kost Integrigy Corporation Session #600 Credit Cards and Oracle: How to Comply with PCI DSS Stephen Kost Integrigy Corporation Session #600 Background Speaker Stephen Kost CTO and Founder 16 years working with Oracle 12 years focused on Oracle

More information

How To Protect Your Business From A Hacker Attack

How To Protect Your Business From A Hacker Attack Payment Card Industry Data Security Standards The payment card industry data security standard PCI DSS Visa and MasterCard have developed the Payment Card Industry Data Security Standard or PCI DSS as

More information

Comodo HackerGuardian. PCI Security Compliance The Facts. What PCI security means for your business

Comodo HackerGuardian. PCI Security Compliance The Facts. What PCI security means for your business Comodo HackerGuardian PCI Security Compliance The Facts What PCI security means for your business Overview The Payment Card Industry Data Security Standard (PCI DSS) is a set of 12 requirements intended

More information

Whitepaper. PCI Compliance: Protect Your Business from Data Breach

Whitepaper. PCI Compliance: Protect Your Business from Data Breach Merchants often underestimate the financial impact of a breach. Direct costs include mandatory forensic audits, credit card replacement, fees, fines and breach remediation. PCI Compliance: Protect Your

More information

PCI Policy Compliance Using Information Security Policies Made Easy. PCI Policy Compliance Information Shield Page 1

PCI Policy Compliance Using Information Security Policies Made Easy. PCI Policy Compliance Information Shield Page 1 PCI Policy Compliance Using Information Security Policies Made Easy PCI Policy Compliance Information Shield Page 1 PCI Policy Compliance Using Information Security Policies Made Easy By David J Lineman

More information

IT Security Compliance PCI DSS FOR MERCHANTS THE PAYMENT CARD INDUSTRY DATE SECURITY STANDARD WHITE PAPER

IT Security Compliance PCI DSS FOR MERCHANTS THE PAYMENT CARD INDUSTRY DATE SECURITY STANDARD WHITE PAPER July 9 th, 2012 Prepared By: Mark Akins PCI QSA, CISSP, CISA WHITE PAPER IT Security Compliance PCI DSS FOR MERCHANTS THE PAYMENT CARD INDUSTRY DATE SECURITY STANDARD PCI DSS for Merchants The Payment

More information

HOW SECURE IS YOUR PAYMENT CARD DATA? COMPLYING WITH PCI DSS

HOW SECURE IS YOUR PAYMENT CARD DATA? COMPLYING WITH PCI DSS HOW SECURE IS YOUR PAYMENT CARD DATA? COMPLYING WITH PCI DSS August 23, 2011 MOSS ADAMS LLP 1 TODAY S PRESENTERS Presenters Francis Tam, CPA, CISA, CISM, CITP, CRISC, PCI QSA Managing Director, IT Security

More information

Preparing for PCI DSS 3.0 & Ensuring a Seamless Transition. November 2013

Preparing for PCI DSS 3.0 & Ensuring a Seamless Transition. November 2013 Preparing for PCI DSS 3.0 & Ensuring a Seamless Transition November 2013 Introductions Brian Serra PCI Practice Director Nick Puetz Managing Director - Strategic Services 2013 FishNet Security Inc. All

More information

March 2012 www.tufin.com

March 2012 www.tufin.com SecureTrack Supporting Compliance with PCI DSS 2.0 March 2012 www.tufin.com Table of Contents Introduction... 3 The Importance of Network Security Operations... 3 Supporting PCI DSS with Automated Solutions...

More information

Geoff Harmer PhD, CEng, FBCS, CITP, CGEIT Maat Consulting Reading, UK www.maatconsulting.com

Geoff Harmer PhD, CEng, FBCS, CITP, CGEIT Maat Consulting Reading, UK www.maatconsulting.com COBIT 5 All together now! Geoff Harmer PhD, CEng, FBCS, CITP, CGEIT Maat Consulting Reading, UK www.maatconsulting.com 1 Copyright Notice COBIT is 1996, 1998, 2000, 2005 2012 ISACA and IT Governance Institute.

More information

Your Compliance Classification Level and What it Means

Your Compliance Classification Level and What it Means General Information What are the Payment Card Industry (PCI) Data Security Standards? The PCI Data Security Standards represents a common set of industry tools and measurements to help ensure the safe

More information

ARE YOU REALLY PCI DSS COMPLIANT? Case Studies of PCI DSS Failure! Jeff Foresman, PCI-QSA, CISSP Partner PONDURANCE

ARE YOU REALLY PCI DSS COMPLIANT? Case Studies of PCI DSS Failure! Jeff Foresman, PCI-QSA, CISSP Partner PONDURANCE ARE YOU REALLY PCI DSS COMPLIANT? Case Studies of PCI DSS Failure! Jeff Foresman, PCI-QSA, CISSP Partner PONDURANCE AGENDA PCI DSS Basics Case Studies of PCI DSS Failure! Common Problems with PCI DSS Compliance

More information

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices

TASK -040. TDSP Web Portal Project Cyber Security Standards Best Practices Page 1 of 10 TSK- 040 Determine what PCI, NERC CIP cyber security standards are, which are applicable, and what requirements are around them. Find out what TRE thinks about the NERC CIP cyber security

More information

CLOUD SECURITY THROUGH COBIT, ISO 27001 ISMS CONTROLS, ASSURANCE AND COMPLIANCE

CLOUD SECURITY THROUGH COBIT, ISO 27001 ISMS CONTROLS, ASSURANCE AND COMPLIANCE CLOUD SECURITY THROUGH COBIT, ISO 27001 ISMS CONTROLS, ASSURANCE AND COMPLIANCE Indranil Mukherjee Singapore ISC Pte Ltd Session ID: CLD T02 Session Classification: Intermediate Cloud Computing from a

More information

CYBER SECURITY, A GROWING CIO PRIORITY

CYBER SECURITY, A GROWING CIO PRIORITY www.wipro.com CYBER SECURITY, A GROWING CIO PRIORITY Bivin John Verghese, Practitioner - Managed Security Services, Wipro Ltd. Contents 03 ------------------------------------- Abstract 03 -------------------------------------

More information

Payment Card Industry (PCI) Data Security Standard. Summary of Changes from PCI DSS Version 1.2.1 to 2.0

Payment Card Industry (PCI) Data Security Standard. Summary of Changes from PCI DSS Version 1.2.1 to 2.0 Payment Card Industry (PCI) Data Security Standard Summary of s from PCI DSS Version 1.2.1 to 2.0 October 2010 General General Throughout Removed specific references to the Glossary as references are generally

More information

PCI Compliance - A Realistic Approach. Harshul Joshi, CISM, CISA, CISSP Director, Information Technology CBIZ MHM hjoshi@cbiz.com

PCI Compliance - A Realistic Approach. Harshul Joshi, CISM, CISA, CISSP Director, Information Technology CBIZ MHM hjoshi@cbiz.com PCI Compliance - A Realistic Approach Harshul Joshi, CISM, CISA, CISSP Director, Information Technology CBIZ MHM hjoshi@cbiz.com What What is PCI A global forum launched in September 2006 for ongoing enhancement

More information

INFORMATION TECHNOLOGY FLASH REPORT

INFORMATION TECHNOLOGY FLASH REPORT INFORMATION TECHNOLOGY FLASH REPORT ISACA Releases COBIT 5: Updated Framework for the Governance and Management of IT May 18, 2012 In April, ISACA released COBIT 5 as a replacement for its current globally

More information

Cybersecurity and internal audit. August 15, 2014

Cybersecurity and internal audit. August 15, 2014 Cybersecurity and internal audit August 15, 2014 arket insights: what we are seeing so far? 60% of organizations see increased risk from using social networking, cloud computing and personal mobile devices

More information

Merchant guide to PCI DSS

Merchant guide to PCI DSS Merchant guide to PCI DSS Contents What is PCI DSS and why was it introduced?... 3 Who needs to become PCI DSS compliant?... 3 BOIPA Simple PCI DSS - 3 step approach to helping businesses... 3 What does

More information

Project Title slide Project: PCI. Are You At Risk?

Project Title slide Project: PCI. Are You At Risk? Blank slide Project Title slide Project: PCI Are You At Risk? Agenda Are You At Risk? Video What is the PCI SSC? Agenda What are the requirements of the PCI DSS? What Steps Can You Take? Available Services

More information

Whitepaper. PCI Compliance: Protect Your Business from Data Breach

Whitepaper. PCI Compliance: Protect Your Business from Data Breach Merchants often underestimate the financial impact of a breach. Direct costs include mandatory forensic audits, credit card replacement, fees, fines and breach remediation. PCI Compliance: Protect Your

More information

PAI Secure Program Guide

PAI Secure Program Guide PAI Secure Program Guide A complete guide to understanding the Payment Card Industry Data Security Requirements and utilizing the PAI Secure Program. Letter From the CEO Welcome to PAI Secure. As you

More information

FFIEC Cybersecurity Assessment Tool

FFIEC Cybersecurity Assessment Tool Overview In light of the increasing volume and sophistication of cyber threats, the Federal Financial Institutions Examination Council 1 (FFIEC) developed the Cybersecurity Tool (), on behalf of its members,

More information

MasterCard PCI & Site Data Protection (SDP) Program Update. Academy of Risk Management Innovate. Collaborate. Educate.

MasterCard PCI & Site Data Protection (SDP) Program Update. Academy of Risk Management Innovate. Collaborate. Educate. MasterCard PCI & Site Data Protection (SDP) Program Update Academy of Risk Management Innovate. Collaborate. Educate. The Payment Card Industry Security Standards Council (PCI SSC) Open, Global Forum Founded

More information

Maintaining PCI-DSS compliance. Daniele Bertolotti daniele_bertolotti@symantec.com Antonio Ricci antonio_ricci@symantec.com

Maintaining PCI-DSS compliance. Daniele Bertolotti daniele_bertolotti@symantec.com Antonio Ricci antonio_ricci@symantec.com Maintaining PCI-DSS compliance Daniele Bertolotti daniele_bertolotti@symantec.com Antonio Ricci antonio_ricci@symantec.com Sessione di Studio Milano, 21 Febbraio 2013 Agenda 1 Maintaining PCI-DSS compliance

More information

PCI Compliance. What is New in Payment Card Industry Compliance Standards. October 2015. cliftonlarsonallen.com. 2015 CliftonLarsonAllen LLP

PCI Compliance. What is New in Payment Card Industry Compliance Standards. October 2015. cliftonlarsonallen.com. 2015 CliftonLarsonAllen LLP cliftonlarsonallen.com PCI Compliance What is New in Payment Card Industry Compliance Standards October 2015 Overview PCI DSS In the beginning Each major card brand had its own separate criteria for implementing

More information

Certified Information Systems Auditor (CISA)

Certified Information Systems Auditor (CISA) Certified Information Systems Auditor (CISA) Course Introduction Course Introduction Module 01 - The Process of Auditing Information Systems Lesson 1: Management of the Audit Function Organization of the

More information

How To Achieve Pca Compliance With Redhat Enterprise Linux

How To Achieve Pca Compliance With Redhat Enterprise Linux Achieving PCI Compliance with Red Hat Enterprise Linux June 2009 CONTENTS EXECUTIVE SUMMARY...2 OVERVIEW OF PCI...3 1.1. What is PCI DSS?... 3 1.2. Who is impacted by PCI?... 3 1.3. Requirements for achieving

More information

Strategies To Effective PCI Scoping ISACA Columbus Chapter Presentation October 2008

Strategies To Effective PCI Scoping ISACA Columbus Chapter Presentation October 2008 Strategies To Effective PCI Scoping ISACA Columbus Chapter Presentation October 2008 Matthew T. Davis SecureState, LLC mdavis@securestate.com SecureState Founded in 2001, Based on Cleveland Specialized

More information

Presented By: Bryan Miller CCIE, CISSP

Presented By: Bryan Miller CCIE, CISSP Presented By: Bryan Miller CCIE, CISSP Introduction Why the Need History of PCI Terminology The Current Standard Who Must Be Compliant and When What Makes this Standard Different Roadmap to Compliance

More information

Adyen PCI DSS 3.0 Compliance Guide

Adyen PCI DSS 3.0 Compliance Guide Adyen PCI DSS 3.0 Compliance Guide February 2015 Page 1 2015 Adyen BV www.adyen.com Disclaimer: This document is for guidance purposes only. Adyen does not accept responsibility for any inaccuracies. Merchants

More information

Using PowerBroker Identity Services to Comply with the PCI DSS Security Standard

Using PowerBroker Identity Services to Comply with the PCI DSS Security Standard White Paper Using PowerBroker Identity Services to Comply with the PCI DSS Security Standard Abstract This document describes how PowerBroker Identity Services Enterprise and Microsoft Active Directory

More information

Compliance Guide ISO 27002. Compliance Guide. September 2015. Contents. Introduction 1. Detailed Controls Mapping 2.

Compliance Guide ISO 27002. Compliance Guide. September 2015. Contents. Introduction 1. Detailed Controls Mapping 2. ISO 27002 Compliance Guide September 2015 Contents Compliance Guide 01 02 03 Introduction 1 Detailed Controls Mapping 2 About Rapid7 7 01 INTRODUCTION If you re looking for a comprehensive, global framework

More information

/ BROCHURE / CHECKLIST: PCI/ISO COMPLIANCE. By Melbourne IT Enterprise Services

/ BROCHURE / CHECKLIST: PCI/ISO COMPLIANCE. By Melbourne IT Enterprise Services / BROCHURE / CHECKLIST: PCI/ISO COMPLIANCE By Melbourne IT Enterprise Services CHECKLIST: PCI/ISO COMPLIANCE If your business handles credit card transactions then you ve probably heard of the Payment

More information

Information Sheet. PCI DSS Overview

Information Sheet. PCI DSS Overview The payment card industry (PCI) protects cardholder data through technical and operations standard set by its Council. Compliance with PCI standards is mandatory. It is enforced by the major payment card

More information