Stealthily Safeguard Network Assets Without Compromising Customer Service



Similar documents
Leveraging Stealth Networking to Facilitate HIPAA-compliance

Leveraging Stealth Networking to Facilitate PCI-compliance

PCI Requirements Coverage Summary Table

White Paper. avaya.com 1. Table of Contents. Starting Points

PCI Compliance for Branch Offices: Using Router-Based Security to Protect Cardholder Data

PCI Requirements Coverage Summary Table

March

Payment Card Industry Data Security Standard

Deploying secure wireless network services The Avaya Identity Engines portfolio offers flexible, auditable management for secure wireless networks.

How NETGEAR ProSecure UTM Helps Small Businesses Meet PCI Requirements

Best Practices for PCI DSS V3.0 Network Security Compliance

PCI Data Security Standards (DSS)

PCI v2.0 Compliance for Wireless LAN

74% 96 Action Items. Compliance

BAE Systems PCI Essentail. PCI Requirements Coverage Summary Table

The Payment Card Industry (PCI) Data Security Standards (DSS) v1.2 Requirements:

Achieving PCI-Compliance through Cyberoam

NETASQ & PCI DSS. Is NETASQ compatible with PCI DSS? NG Firewall version 9

Securing SIP Trunks APPLICATION NOTE.

How To Achieve Pca Compliance With Redhat Enterprise Linux

Achieving PCI Compliance Using F5 Products

When it Comes to Monitoring and Validation it Takes More Than Just Collecting Logs

White Paper Achieving PCI Data Security Standard Compliance through Security Information Management. White Paper / PCI

Network Segmentation

CHEAT SHEET: PCI DSS 3.1 COMPLIANCE

Solutions for Health Insurance Portability and Accountability Act (HIPAA) Compliance

Need to be PCI DSS compliant and reduce the risk of fraud?

Josiah Wilkinson Internal Security Assessor. Nationwide

PCI Compliance Top 10 Questions and Answers

EVOLVING ENTERPRISE NETWORKS WITH SPB-M APPLICATION NOTE

PCI DSS Policies Outline. PCI DSS Policies. All Rights Reserved. ecfirst Page 1 of 7

Did you know your security solution can help with PCI compliance too?

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

Infor CloudSuite. Defense-in-depth. Table of Contents. Technical Paper Plain talk about Infor CloudSuite security

How To Comply With The Pci Ds.S.A.S

GFI White Paper PCI-DSS compliance and GFI Software products

PCI Compliance. Top 10 Questions & Answers

Information Security Services. Achieving PCI compliance with Dell SecureWorks security services

WHITE PAPER. PCI Basics: What it Takes to Be Compliant

WHITE PAPER. The Need for Wireless Intrusion Prevention in Retail Networks

NETWORK ACCESS CONTROL AND CLOUD SECURITY. Tran Song Dat Phuc SeoulTech 2015

NERC CIP Whitepaper How Endian Solutions Can Help With Compliance

A Websense Research Brief Prevent Data Loss and Comply with Payment Card Industry Data Security Standards

Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4

A Rackspace White Paper Spring 2010

Managed Security Services for Data

Tenzing Security Services and Best Practices

Net Report s PCI DSS Version 1.1 Compliance Suite

Key Steps to Meeting PCI DSS 2.0 Requirements Using Sensitive Data Discovery and Masking

Trend Micro VMware Solution Guide Summary for Payment Card Industry Data Security Standard

WHITEPAPER. Achieving Network Payment Card Industry Data Security Standard (PCI DSS) Compliance with NetMRI

Whitepaper. PCI Compliance: Protect Your Business from Data Breach

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

The Value of Open vswitch, Fabric Connect and Fabric Attach in Enterprise Data Centers

Meeting PCI Data Security Standards with

Chapter 1 The Principles of Auditing 1

Securing Unified Communications for Healthcare

ENTERPRISE IT SECURITY ARCHITECTURE SECURITY ZONES: NETWORK SECURITY ZONE STANDARDS. Version 2.0

Avaya VENA Fabric Connect

How Reflection Software Facilitates PCI DSS Compliance

The 12 Essentials of PCI Compliance How it Differs from HIPPA Compliance Understand & Implement Effective PCI Data Security Standard Compliance

Chapter 9 Firewalls and Intrusion Prevention Systems

PCI Security Compliance

How To Protect A Web Application From Attack From A Trusted Environment

What s New in PCI DSS Cisco and/or its affiliates. All rights reserved. Cisco Systems, Inc 1

Protecting the Palace: Cardholder Data Environments, PCI Standards and Wireless Security for Ecommerce Ecosystems

Tokenization Amplified XiIntercept. The ultimate PCI DSS cost & scope reduction mechanism

Click&DECiDE s PCI DSS Version 1.2 Compliance Suite Nerys Grivolas The V ersatile BI S o l uti on!

HughesNet Broadband VPN End-to-End Security Using the Cisco 87x

PCI DSS COMPLIANCE DATA

AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE

Cloud Contact Center. Security White Paper

PCI DSS Requirements - Security Controls and Processes

MEETING PCI DSS MERCHANT REQUIREMENTS WITH A WATCHGUARD FIREBOX

whitepaper 4 Best Practices for Building PCI DSS Compliant Networks

MEETING PCI COMPLIANCE WITH SONICWALL GLOBAL MANAGEMENT SYSTEM

CLOUD NETWORKING FOR ENTERPRISE CAMPUS APPLICATION NOTE

Addressing PCI Compliance

State of Texas. TEX-AN Next Generation. NNI Plan

Maintaining Strong Security and PCI DSS Compliance in a Distributed Retail Environment

What are the PCI DSS requirements? PCI DSS comprises twelve requirements, often referred to as the digital dozen. These define the need to:

Industrial Network Security for SCADA, Automation, Process Control and PLC Systems. Contents. 1 An Introduction to Industrial Network Security 1

Whitepaper. PCI Compliance: Protect Your Business from Data Breach

University of Sunderland Business Assurance PCI Security Policy

Avaya Identity Engines Portfolio

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified

Information for merchants. Program implementation details for merchants. Payment Card Industry Data Security Standard (PCI DSS)

PCI Compliance - A Realistic Approach. Harshul Joshi, CISM, CISA, CISSP Director, Information Technology CBIZ MHM hjoshi@cbiz.com

It Won t Happen To Me! A Network and PCI Security Webinar Presented By FMS and VendorSafe

Zone Labs Integrity Smarter Enterprise Security

Meeting PCI Data Security Standards with Juniper Networks Security Threat Response Manager (STRM)

Target Security Breach

Solving Scale and Mobility in the Data Center A New Simplified Approach

The Panoptix Building Efficiency Solution: Ensuring a Secure Delivery of Building Efficiency

Securing Virtual Applications and Servers

Cisco Advanced Services for Network Security

Strengthen security with intelligent identity and access management

PCI Security Compliance in KANA Solutions How KANA Applications Helps Companies Comply with PCI Security Standards

REDSEAL NETWORKS SOLUTION BRIEF. Proactive Network Intelligence Solutions For PCI DSS Compliance

Cloud Contact Center. Security White Paper

Transcription:

Stealthily Safeguard Network Assets Without Compromising Customer Service Table of Contents Introduction... 1 What Does PCI DSS Compliance Mean?... 2 Avaya VENA Fabric Connect Technology... 3 Service and Path Separation and Control... 3 Simplifying the Delivery of Network Segmentation... 4 Employing Network Stealth to Secure the Data Path... 5 Deployment Considerations... 7 Conclusion: Stealth Networking for Financial Service Organizations Fast, nimble and invisible... 8 Delivering and maintaining a converged PCI-compliant network can be dramatically simplified by leveraging the Avaya VENA Fabric Connect technology to create stealthy networking services. Introduction The Payment Card Industry (PCI) Data Security Standard (DSS) has become an increasingly important issue for financial institutions. Security and compliance consultants are frequently asked about the standard and its requirements. Among the most common questions: Is the standard only going to affect our IT department? How do we know if we need to comply? Several factors can determine when and if a financial institution is required to be PCI DSS compliant, including vendor contract requirements, card associations and security compromises. Given this degree of ambiguity, and the fact that PCI-compliance is not a product certification but based on a deployment-specific audit, some organizations may have been reluctant to proactively seek PCI DSS compliance accreditation. Merchants and service providers with whom the business has a relationship typically enforce compliance. For Visa and MasterCard payment brands, compliance is enforced by the organization s acquiring bank. For American Express, Discover Financial and JCB International, which issue cards both directly and through acquiring banks, compliance is either enforced directly by the brand or through the organization s acquiring bank. Failure to comply with the PCI DSS could result in significant fines, additional compliance requirements, or loss of privilege to process credit card transactions. In addition to sanctions that can be imposed by the payment brands for PCI non-compliance, the growth in data security breaches worldwide and potential for financial and reputational damage to organizations provide an incentive to adhere to security standards. The recent wave of data breaches illustrates this potential damage clearly. A report from the U.S. Consumer Bankers Association puts the cost of merely replacing cards after the Target data breach at over $200 million so far, and that only covers a little over half of the 40 million card numbers heisted from Target. 1 avaya.com 1

A survey from consultancy firm PwC, which interviewed more than 5,000 people (mainly senior executives) in 99 countries, found that 45% of financial services organizations had been on the receiving end of cyber attacks, compared to 17% of other types of firms and institutions. 2 Yet, to retain customers, financial institutions need to meet customer needs and expectations. Customers now expect the same kind of always-on, anywhere, anytime access they enjoy on their computers and mobile devices as well as the ease of use and fast responses they now expect when shopping and doing other activities online. Expectations include conveniences such as: 24/7 multichannel access to financial industry services, such as making loan payments and checking the status of a claim Total reliability, security, and privacy across all devices and transactions Access to real-time data about their accounts, transactions, and other financial information The challenge is to provide the convenience and access customers demand, while meeting stringent regulatory and compliance requirements. Financial institutions must walk the tight rope of earning the highest levels of trust in order to retain customers, attract more business and create loyalty. What Does PCI DSS Compliance Mean? In terms of security, it means that your business adheres to the PCI DSS requirements for security management, policies, procedures, network architecture, software design and other critical protective measures. In operational terms, it means that your customers payment card data is safe throughout every transaction, and that they and you can have confidence that they re protected against the pain and cost of data breaches. The requirements outlined by the PCI Security Standards Council create new challenges for network operators and for traditionally designed networks with shared logical and physical elements that limit their ability to provide a proper foundation for PCI compliance. It is also clear that no single offering from any one vendor can cover every aspect of PCI compliancy. Full compliance requires an appropriate infrastructure and security services such as firewalls and anti-virus software, secure applications and procedures, and monitoring oversight that keep secure services secure. Leveraging Avaya solutions can help your organization reduce risks and increase loyalty with fraud prevention and security features that help you protect your customers and provide better service and satisfaction. Complemented by Avaya Identity Engines, and its ability to deliver securely managed, identity-based network access authentication and control, the Fabric Connect solution from Avaya provides the basis for a secure, PCI compliant infrastructure, including meeting latest v3 requirements. First and foremost is the need to secure the data path. By providing strict control of forwarding path behavior, the Avaya VENA Fabric Connect technology contributes to meeting PCI DSS requirements. avaya.com 2

Avaya VENA Fabric Connect Technology Fabric Connect is Avaya s extended implementation of the IEEE 802.1aq Shortest Path Bridging standard. It offers a series of circuit-based services that can be provisioned as either Layer 2 or Layer 3. These circuits are constructs known as I-SID s (or I-Component Service Identifiers). When deployed in a specific manner, they can yield stealthy networking services including networking constructs that are enclosed, self-contained with strictly controlled external accessibility (in or out), have little or no observable attack profile, and are mutable in both services and coverage characteristics. The comparable terms in conventional networking are MPLS IP-VPN, Routed Black Hole Networks, and IP VPN Lite. Avaya Fabric Connect s fast and nimble private networking circuitbased capabilities are unparalleled in the industry and do not require complex mixes of protocols or design practices. Avaya Fabric Connect delivers fast and nimble private networking circuit-based capabilities that are unparalleled in the industry and do not require a complex mix of protocols or design practices. These private, dark stealth networks are provided as standalone services within the Fabric Connect cloud and are available as: Layer 2: non-ip Virtual Service Network Layer 3: IP Virtual Service Network Stealth networks basically fall into two category types. The first includes networks that require security and isolation such as PCI compliance. The second is comprised of networks that require services separation such as Multicast, Bonjour and SCADA-based applications. Stealth networks effectively provide for both requirements categories. Service and Path Separation and Control PCI DSS concerns the broad end-to-end implementation. To gain compliance, the system must be scanned by properly trained and certified consultants. If the deployment is not properly conceived, any changes can put compliance at risk. Fortunately, there is an approach referred to as sampling, which uses deployment templates that can dramatically ease both the attainment and on-going maintenance of compliance. Fabric Connect and the use of secure circuit-based services can significantly ease the burden of developing and enforcing a template PCI DSS design. In the context of PCI, the major focus for Fabric Connect is service and path separation and control, which is enabled by its next generation network segmentation capabilities. Using network segmentation to reduce the scope of compliance to the segment of a network where the particular applicable data resides helps organizations reduce resources, costs and time needed for the audit process. Network segmentation can also help limit data exfiltration. Many high-profile breaches today involve the failure to strictly control access to protected data. Using network segmentation, application servers and data can be designated in different segments based on their risk factors and security classifications, with avaya.com 3

access to them tightly controlled. This not only limits user access to sensitive financial information, but if a breach does occur, exfiltration is restricted to a particular segment. Simplifying the Delivery of Network Segmentation Avaya Fabric Connect technology can be deployed in concert with an access control broker element known as Identity Engines (IDEs). When deployed together, Identity Engines become a very powerful enforcement tool that can address the topic of network segmentation. What follows is a high level overview of the twelve requirements: PCI Data Security Standard High Level Overview Build and Maintain a Secure Network Protect Customer Data and Credit Card Payments Maintain a Vulnerability Management Program Implement Strong Access Control Measures Regularly Monitor and Test Networks Maintain an Information Security Policy 1. Install and maintain a firewall configuration to protect data 2. Do not use vendor-supplied defaults for system passwords and other security parameters 3. Protect stored card data 4. Encrypt transmission card data across open, public networks 5. Use and regularly update anti-virus software or programs 6. Develop and maintain secure systems and applications 7. Restrict access to data by business need to know 8. Assign a unique ID to each person with computer access 9. Restrict physical access to card data 10. Track and monitor all access to network resources 11. Regularly test security systems and processes 12. Maintain a policy that addresses information security for all personnel Fabric Connect IDEs can be used to provide an enforcement paradigm for the PCI DSS network service paths for a number of these requirements; namely 3, 5, 7, 8, and 10, as well as complement and simplify audit requirements. There is another concept known as composite identities. This basic concept relates to elemental constructs of device/user combinations, but can become unclear when the concept extends to applications or services. Alternatively, it can extend to elements such as the location or system users log into. All are elements of a composite instance of a user and are contained within a space/ time context. As an example, User A may be allowed to access Application A from Location A with Device A. However, any other location, device or even time combination may provide a totally different authentication, and consequent access authorization response, up to and including complete denial of service. The composite approach is particularly powerful when combined with the strong path control capabilities of Fabric Connect. This combination enables IT to determine network placement, both expected and within profile, but more importantly for those that don t match the normal user s profile. These instances may require additional challenges and authentications. avaya.com 4

All are elements of a composite instance of a user and they are contained within a space/time context we may allow User A to access Application A from Location A with Device A but any other combination may provide a totally different authentication and consequent access authorization response. Think of this concept as a series of gates. The first gate identifies a particular user/device combination. Network access is provided according to a policy, and limits the paths that provide access to a normal profile. As a user attempts to access a secure application, the network responds with another challenge, which could be an additional password or secure token and biometric signature to reassure identity for an added degree of trust. This is normal, steady-state behavior. However in this scenario, access is provided at the systems level, which increases the possibility to conceal a user s identity. In this approach, the network placement profile of the user changes. In other words, in the previous network profile, the system that provides the secure application is not available by any viable network path. Access (versus connectivity) is granted by meeting additional challenges and authentication tiers. At the user edge, entire logical topology changes occur, which place the user into a fabric-based, stealth virtual private network environment where secure, segregated access to the sensitive application can be ensured. Within the anatomy of circuit-based services, a Layer 2 stealth network is an I-SID associated with a specific VLAN; in this case the VLAN is not configured with an IP Address. As such, a standalone Layer 2 network is created where no traffic can enter or exit, which is extremely useful to secure and extend Layer 2 environments. Additionally, IP can operate inside this network, but it is a selfcontained IP subnet and not one routed to the outside world so it appears, in essence, invisible. As a result it can be leveraged for secure Data Center usage under circumstances where it s undesirable to enable IP accessibility. In comparison, the equivalent service in MPLS, known as Layer 2 VPLS, requires approximately 30 to 40 unique lines of configuration versus a Fabric Connect Layer 2 stealth network, which is typically created with a single command. The anatomy of Layer 2 stealth networking is simply an I-SID, essentially an SPB circuit, associated with a Virtual Routing and Forwarding (VRF) instance. The VLANs attached to the VRF are assigned IP Addresses, however none of the IP subnets are reachable outside of the IP VPN environment. As a result, a standalone Layer 3 IP network is created that is essentially invisible to the outside world. This scenario is useful for a variety of secure Layer 3 environments, such as PCI DSS networks, but is also valuable in providing service separation in possible conflicting protocol environments such as the case of multiple multicast domains. Employing Network Stealth to Secure the Data Path Fabric-based services can be used in combination to yield genuinely closed and segregated network topologies. A L3 VSN might extend to the Data Center security demarcation point where there is a single secure port at the perimeter s Firewall/IDS boundary. On the other side of the demarcation, L2 VSNs provide for secure connectivity to Data Center services. The complete end-to-end design creates a closed network systems environment that is totally isolated from the outside world; there is simply no way in or out. avaya.com 5

Networks that require full privacy, such as PCI, are those where Fabric Connect s stealth networking capability is particularly useful when properly designed, this should help a business meet PCI compliance. This model delivers something significant. Users are assigned to communities of interest where only certain traffic pattern profiles are expected. As a result, IPS/IDS alerts, generated as a result of new anomalies, are something more than white noise; they become discrete events set against a backdrop of the expected monitoring profile. Anomalies outside of that profile will produce a positive alert. This enables Day Zero threat systems to work far more efficiently by identifying patterns outside of the expected behaviors normally seen in the network. The role of Fabric Connect is to maintain the strict separation of communities. With a smaller isolated community, it is far easier to use such systems accurately, defining a discrete and easily manageable virtualized security perimeter. It should be noted that any end-point is logically on the outer network. Even though different VSNs traverse a common network footprint, they never see one another or have the opportunity to inter-communicate unless specifically configured as an exception, through formal monitored gateways. Firewalls are notoriously complex when they are used for community separation or multi-tenant applications because the separation capability is dependent on the security policy database (SPD) and how well it covers all given applications and port calls. If a new application is introduced and needs to be isolated, the SPD must be modified. If this evolution is overlooked, or the settings are not correct, the application will not be isolated and the network s entire security posture may be compromised. This is the major flaw in the logic of explicit administration. Fabric Connect s network virtualization helps control user s paths and keeps communities separate. The Firewall s security policy database can be white listed with a black list policy that denies all. As new applications get installed, and unless they are specifically added to the white list, they will, by default, be isolated to the community in which they reside. This results in far less manipulation of individual security databases, in addition to significantly reducing the risk of an attack surface developing in the security perimeter simply due to a missed policy statement. Networks that require full privacy in order to comply with PCI are those where the Fabric Connect stealth networking capability is particularly useful and L3 Virtual Service Networks are perfect to meet those requirements. An example could be an environment in which all subsystems are within a totally closed L3 VSN virtual private network. Ingress and egress is only available via welldefined virtual security perimeters that allow for the full monitoring of any and all allowed traffic. This combination provides an environment that, when properly designed, should meet PCI compliance. In addition, these networks not only are private, but they are invisible to external, would-be attackers. The attack surface is mitigated to the virtual security parameter only, which is practically non-existent. avaya.com 6

Deployment Considerations From the Avaya Fabric Connect perspective, it s all about services separation and path control; or network segmentation. No other networking technology provides a more comprehensive set of services, and with so little complexity. When creating a PCI compliance checklist, IT should consider: Terminating L3 VSNs as close to the edge as possible Avoid using shared broadcast domains or VLAN extensions via tagged trunks, and if VLAN extensions are required, use L2 VSNs to maintain total separation. Limiting port memberships into the security demarcation only to those required Ideally this should be a single port membership to prevent unauthorized system access to the DMZ. Limit porting memberships to PCI end-points only Identity Engines can greatly ease the enforcement of these access policies. Validating the security demarcation module and creating a defined security policy database Test the demarcation to be sure that the policy database is enforced. Avoiding the use of the public Internet or wireless services within the end-toend design When this avoidance is impractical, use encryption to protect transit data; MACsec encryption can be used to protect exposed Ethernet trunks and full VPN encryption (using either IPsec or SSL) can be used to provide endpoint or site connectivity. Be sure to have the VPN Gateways attached directly to the stealth network topology to help ensure that no unencrypted data paths are exposed. Private IP VPN environments have been around for many years, yet they are typically clumsy and complex to provision. This is particularly true for environments where quick dynamic changes are required. As an example, the typical MPLS IP VPN provisioning activity will require approximately 200 to 250 lines of configuration, depending on the vendor and the topology. Ironically, much of this error-prone configuration activity is not directly related to provisioning the VPN, but in provisioning underlying protocols such as gateway routing protocols. This complexity only provides the primary service path. Redundant service paths need further manual configuration. By comparison, the Avaya Fabric Connect technology provides the same service type with as few as a dozen commands, and there is no requirement to engineer and provision resilient service paths as this is natively provided for by SPB s intelligence. As a result, Fabric Connect-based VPNs can be provisioned in minutes, and dynamically moved or extended to satisfy a variety of business requirements. Furthermore, SPB s IS-IS Fabric Connect-enabled nodes are themselves avaya.com 7

mutable; meaning that they may be liable to and easily capable of change. An active Fabric Connect node can be detached from the topology, relocated, and reconnected at any point and the underlying protocol will immediately re-establish full topology connectivity, with provisioned services again available. The Fabric Connect network will extend all services to the node, delivering complete portability to that node and its resident services and users. In addition, Fabric Connect can provide separation for non-ip data environments where mission-specific applications can enjoy an isolated, non-ip environment by using L2 VSNs. This isolation simply provides no viable path into the environment for would-be hackers. Conclusion: Stealth Networking for Financial Service Organizations Fast, nimble and invisible Avaya takes the concept of IP Virtual Private Networks to a new level with Fabric Connect. The combination of segmentation and mutability enables Fabric Connect to deliver the stealth networking capabilities that are so well suited for businesses operating in the financial services industry. Virtually undetectable, these networking constructs cannot be seen and therefore they cannot be attacked. Other IP VPN technologies would find it difficult to make these claims, if indeed they can make them at all, and certainly not with the operational simplicity unique to Fabric Connect. The Avaya VENA Fabric Connect technology, based on the IEEE 802.1aq Shortest Path Bridging technology, sets the foundation for genuine private cloud networking, allowing for the versatile creation and deployment of stealth networking services, which facilitates PCI compliance. 1. Cost of Target Data Breach Exceeds $200 Million Credit Unions, Banks Absorb Costs of Replacements, Washington, D.C. (February 18, 2014), http://www.cbanet.org/news%20and%20 Media/Press%20Releases%202014/02182014_pressrelease.aspx 2. Global Economic Crime Survey, http://www.pwc.com/gx/en/economic-crime-survey/downloads.jhtml avaya.com 8

About Avaya Avaya is a global provider of business collaboration and communications solutions, providing unified communications, contact centers, networking and related services to companies of all sizes around the world. For more information please visit www.avaya.com. 2014 Avaya Inc. All Rights Reserved. Avaya and the Avaya logo are trademarks of Avaya Inc. and are registered in the United States and other countries. All other trademarks identified by, TM, or SM are registered marks, trademarks, and service marks, respectively, of Avaya Inc. 09/14 DN7589 avaya.com 9