Security standards PCI-DSS, HIPAA, FISMA, ISO 27001. End Point Corporation, Jon Jensen, 2014-07-11



Similar documents
Section 3.9 PCI DSS Information Security Policy Issued: June 2016 Replaces: January 2015

Payment Card Industry Data Security Standard

Josiah Wilkinson Internal Security Assessor. Nationwide

TNHFMA 2011 Fall Institute October 12, 2011 TAKING OUR CUSTOMERS BUSINESS FORWARD. The Cost of Payment Card Data Theft and Your Business

What are the PCI DSS requirements? PCI DSS comprises twelve requirements, often referred to as the digital dozen. These define the need to:

PCI Compliance. Top 10 Questions & Answers

PCI DSS FAQ. The twelve requirements of the PCI DSS are defined as follows:

University of Sunderland Business Assurance PCI Security Policy

Two Approaches to PCI-DSS Compliance

Cyber Security: Secure Credit Card Payment Process Payment Card Industry Standard Compliance

PCI Compliance Top 10 Questions and Answers

This appendix is a supplement to the Local Government Information Security: Getting Started Guide, a non-technical reference essential for elected

The Cost of Payment Card Data Theft and Your Business. Aaron Lego Director of Business Development

The 12 Essentials of PCI Compliance How it Differs from HIPPA Compliance Understand & Implement Effective PCI Data Security Standard Compliance

Credit Cards and Oracle: How to Comply with PCI DSS. Stephen Kost Integrigy Corporation Session #600

University of Dayton Credit / Debit Card Acceptance Policy September 1, 2009

GRINNELL COLLEGE CREDIT CARD PROCESSING AND SECURITY POLICY

SECTION: SUBJECT: PCI-DSS General Guidelines and Procedures

PCI Compliance for Cloud Applications

ACCEPTING PAYMENT CARD ASSESSMENT Pre-Selection Questionnaire

Achieving Compliance with the PCI Data Security Standard

Your Compliance Classification Level and What it Means

PCI Training for Retail Jamboree Staff Volunteers. Securing Cardholder Data

PCI DSS Requirements - Security Controls and Processes

Bottom line you must be compliant. It s the law. If you aren t compliant, you are leaving yourself open to fines, lawsuits and potentially closure.

Credit Cards and Oracle E-Business Suite Security and PCI Compliance Issues

Becoming PCI Compliant

PCI PA - DSS. Point XSA Implementation Guide. Atos Worldline Banksys XENTA SA. Version 1.00

PCI DSS Policies Outline. PCI DSS Policies. All Rights Reserved. ecfirst Page 1 of 7

PCI Compliance. What is New in Payment Card Industry Compliance Standards. October cliftonlarsonallen.com CliftonLarsonAllen LLP

Why Is Compliance with PCI DSS Important?

Payment Card Industry Data Security Standard Explained

FORT HAYS STATE UNIVERSITY CREDIT CARD SECURITY POLICY

COLUMBUS STATE COMMUNITY COLLEGE POLICY AND PROCEDURES MANUAL

PCI General Policy. Effective Date: August Approval: December 17, Maintenance of Policy: Office of Student Accounts REFERENCE DOCUMENTS:

Enforcing PCI Data Security Standard Compliance

Security Breaches and Vulnerability Experiences Overview of PCI DSS Initiative and CISP Payment Application Best Practices Questions and Comments

Payment Cardholder Data Handling Procedures (required to accept any credit card payments)

Payment Card Industry Data Security Standard PCI-DSS #SA7D, Platform Database, Tuning & Security

PCI Data Security Standards

Information Technology

Project Title slide Project: PCI. Are You At Risk?

PCI Standards: A Banking Perspective

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) Merchant Business Solutions. Version 5.0 (April 2011)

PCI Compliance Security Awareness Program For Marine Corps Community Services Contacts: Paul Watson

SecurityMetrics Introduction to PCI Compliance

TREASURER S OFFICE ADMINISTRATIVE STANDARDS FOR THE TREASURER S FISCAL PROCEDURE No MERCHANT DEBIT AND CREDIT CARD RECEIPTS

Credit Card Handling Security Standards

University Policy Accepting and Handling Payment Cards to Conduct University Business

EAA Policy for Accepting and Handling Credit and Debit Card Payments ( Policy )

b. USNH requires that all campus organizations and departments collecting credit card receipts:

Accounting and Administrative Manual Section 100: Accounting and Finance

AISA Sydney 15 th April 2009

This policy applies to all GPC units that process, transmit, or handle cardholder information in a physical or electronic format.

Top 10 PCI Concerns. Jeff Tucker Sr. Security Consultant, Foundstone Professional Services

Thoughts on PCI DSS 3.0. September, 2014

Payment Card Industry Data Security Standard

CREDIT CARD PROCESSING POLICY AND PROCEDURES

Credit Card Acceptance Policy. Vice Chancellor of Business Affairs. History: Effective July 1, 2011 Updated February 2013

Payment Card Industry Data Security Standard (PCI DSS)

Complying with PCI Data Security

Accepting Payment Cards and ecommerce Payments

AlienVault for Regulatory Compliance

PCI PA - DSS. Point ipos Implementation Guide. Version VeriFone Vx820 using the Point ipos Payment Core

Payment Card Industry Data Security Standard Training. Chris Harper Vice President of Technical Services Secure Enterprise Computing, Inc.

WHITE PAPER. PCI Basics: What it Takes to Be Compliant

PCI DSS 101- The background you need for understanding the PCI DSS

PCI Data Security and Classification Standards Summary

PC-DSS Compliance Strategies NDUS CIO Retreat July 27, 2011 Theresa Semmens, CISA

Teleran PCI Customer Case Study

PAI Secure Program Guide

How To Protect Your Data From Being Stolen

CREDIT CARD MERCHANT PROCEDURES MANUAL. Effective Date: 5/25/2011

Payment Card Industry Compliance

Key Steps to Meeting PCI DSS 2.0 Requirements Using Sensitive Data Discovery and Masking

Implementation Guide

PCI PA - DSS. Point BKX Implementation Guide. Version Atos Xenta, Atos Xenteo and Atos Yomani using the Point BKX Payment Core

Presented By: Bryan Miller CCIE, CISSP

University Policy Accepting Credit Cards to Conduct University Business

Symposium (FBOS) PCI Compliance. Connecting Great Ideas and Great People. Agenda

PAYMENT CARD INDUSTRY (PCI) COMPLIANCE HISTORY & OVERVIEW

Policies and Procedures

Credit Card Security

HIPAA Compliance for Students

Payment Card Industry Compliance Overview

AUTOMATING AUDITS AND ENSURING CONTINUOUS COMPLIANCE WITH ALGOSEC

How DataSunrise Helps to Comply with SOX, PCI DSS and HIPAA Requirements

And Take a Step on the IG Career Path

CREDIT CARD PROCESSING & SECURITY POLICY

SecurityMetrics. PCI Starter Kit

La règlementation VisaCard, MasterCard PCI-DSS

Frequently Asked Questions

OCR/HHS HIPAA/HITECH Audit Preparation

This article describes the history of the Payment Card

PCI Compliance in Oracle E-Business Suite

PCI DSS Presentation University of Cincinnati

Achieving PCI Compliance with Postgres. Denish Patel Database Architect

Transcription:

Security standards PCI-DSS, HIPAA, FISMA, ISO 27001 End Point Corporation, Jon Jensen, 2014-07-11

PCI DSS Payment Card Industry Data Security Standard There are other PCI standards beside DSS but this is the one that applies to any company taking or processing credit card information or developing or hosting software that does.

Merging 5 standards into one PCI was founded by Visa, MasterCard, American Express, JCB, and Discover. Before joining forces, they each had their own security standards.

Who s Who: Banks Visa and MasterCard are made up of Member organisations who can be either Acquirers or Issuers (or both). Acquirers handle Merchants. Issuers issue the cards to Cardholders.

Who s Who: The Rest of Us Merchants: those entities who accept card transactions. Cardholders: those trying to spend their money. Service Providers: those providing any service requiring the processing, storing or transport of card information on behalf of any of the above.

How PCI DSS is applied Externally: by regular remote Network Security Scan by an approved vendor. Internally: Self Assessment Questionnaires ask about compliance with each of the standard s requirements. Onsite: Very large merchants must have an annual onsite review and audit.

PCI DSS teeth Penalties can be passed on to Merchants and Service Providers through their contracts, including monetary charges and account cancellation (kiss of death to ecommerce providers).

PCI DSS Merchant Levels There are several Merchant Levels. In the past small merchants doing fewer than a certain number of transactions per year had less of a compliance burden. Now, the only difference is that very large merchants must have an annual onsite audit. For us, Merchant Levels don t matter.

Are we a Service Provider? No. We do not offer payment processing services to third parties on our own infrastructure. We offer development and hosting services for our clients, and some of them are Merchants. (None of them are Service Providers to third parties either.)

Network Security Scanning Typically automated and run daily. Targets Internet-facing: routers and firewalls servers and hosts applications

Scan reporting Scans report to the Merchant about issues found, categorizing on severity scale of 1 to 5: 1: informational 2: recommended changes 3: high, limited remote exploit causing risk 4: critical, potential remote data exposure 5: urgent, serious remote exploits

Scan remediation Severity levels 3-5 must be dealt with immediately, and confirmed solved by another scan. Merchants can have their accounts frozen or contracts canceled if they don t comply.

Self Assessment Questionnaire Don t expect to be quick. Is fairly large and has many, many questions that are not quick to find answers for. Mainly includes Yes/No/Not Applicable choices. Our clients are responsible. We can only help by answering some for them; many involve office network, host, and physical security, etc.

PCI DSS requirements Review the requirements documents yourself when you re helping a client. Good to know specifics.

PCI DSS reqs. in broad strokes No default passwords Disable unused services Secure wireless networks Regularly apply software updates Use firewalls Use anti-virus software where available Unique account for each user

PCI DSS reqs. in broad strokes Log all access attemps Audit logs Require minimum password strength Configure crypto well, e.g. https Train periodically Must document flow of cardholder data

Cardholder Data Can store: Primary Account Number (PAN), but must be encrypted or masked to first 6 + last 4 digits Cardholder name Service code (number on the magnetic stripe that specifies the acceptance requirements and limitations for magnetic stripe read transactions) Expiration date

Sensitive Authentication Data Cannot store, not even encrypted or masked: Full Track Data (magnetic stripe) Card security code (CAV2/CVC2/CVV2/CID) PIN/PIN block

Crypographic key custodians Don t store cardholder data unless absolutely necessary, even in encrypted form. (3.5) Keys must be rotated regularly (e.g. every few years). Must designate key custodians. Restrict access to keys to the fewest number of custodians necessary. Key custodians must sign a formal agreement of understanding.

Data Retention and Disposal Policies Limit data storage to what is necessary for as long as necessary. Document reasons for necessary. Securely delete data when no longer needed. Quarterly review systems to ensure nothing is being stored beyond what is specified.

PAN encryption + masking risk (3.4) It is a relatively trivial effort for a malicious individual to reconstruct original PAN data if they have access to both the truncated and hashed version of a PAN. Where hashed and truncated versions of the same PAN are present in an entity s environment, additional controls should be in place to ensure that the hashed and truncated versions cannot be correlated to reconstruct the original PAN.

Code Reviews Required (6.3.2) Code changes are reviewed by individuals other than the originating code author, and by individuals who are knowledgeable in code-review techniques and secure coding practices. Code-review results are reviewed and approved by management prior to release.

HIPAA Health Insurance Portability and Accountability Medical data Covers printed, spoken, and electronic forms. CDC incorporates HIPAA security standards.

3 types of security safeguards administrative physical technical

Access events authorization establishment modification termination

PHI, EPHI Protected health information. Electronic PHI. Any information that can be used to identify a patient whether living or deceased that relates to the patient s past, present, or future physical or mental health or condition, including healthcare services provided and payment for those services.

Personal Identifiers Patient names Telephone numbers Fax numbers Social Security numbers Vehicle identifiers E-mail addresses Web URLs and IP addresses

More Personal Identifiers Geographic subdivisions (smaller than state), including zip code! Dates, unless only the year is present!

Even more Personal Identifiers Names of relatives Full face photographs or images Healthcare record numbers Account numbers Biometric identifiers (fingerprints or voiceprints) Device identifiers Health plan beneficiary numbers Certificate/license numbers Any other unique number, code, or characteristic that can be linked to an individual.

HIPAA Enforcement Rule HHS issued the Final Rule regarding HIPAA enforcement and it took effect on March 16, 2006. The Enforcement Rule sets civil money penalties for violating HIPAA rules and establishes procedures for investigations and hearings for HIPAA violation.

HIPAA Security Breach Fine A fine of $50,000 to the Hospice of North Idaho (HONI) was made for a potential HIPAA Security Rule breach affecting fewer than 500 people. Rachel Seeger, a spokeswoman for HHS, stated, HONI did not conduct an accurate and thorough risk analysis to the confidentiality of ephi as part of its security management process from 2005 through Jan. 17, 2012. This investigation was initiated with the theft from an employee s vehicle of an unencrypted laptop containing 441 patient records.

Breach Reporting Part of all security standards is reporting. Even just suspicions. Longstanding bad practices. Immediately. We keep a timestamped trail for reporting.

Breach reporting to... Simplified: I am End Point s Chief Privacy Officer, Chief Security Officer, and the equivalent responsible party for security in any of these standards. Report to me as a top priority. If you can t reach me right away, report to directors@endpoint.com and security@endpoint.com.

Reporting timeliness matters How quickly and responsibly we respond to breaches makes a huge difference in how the breach will be viewed and the consequences of it.

Public reporting See: https://www.endpoint.com/contact We offer a PGP public key and a reporting address that will go to the hosting team and anyone else who needs to know.

FISMA Federal Information Security Management Act of 2002 Applies to federal agencies and their contractors.

ISO/IEC 27001:2013 A specification for an information security management system. An international equivalent of some of the U.S. standards.

Compliance compatibility

Ongoing It s a process, not a destination.

Reference https://www.pcisecuritystandards.org/ http://www.hhs.gov/ocr/privacy/ http://en.wikipedia. org/wiki/federal_information_security_management_act_of_2002 http://en.wikipedia.org/wiki/iso/iec_27001:2013 http://www.catapulttechnology. com/pdf/insights_files/white_papers/information_security_white_paper. pdf