Building A Framework-based Compliance Program. Richard E. Mackey, Jr. Vice President, SystemExperts Corp. dick.mackey@systemexperts.



Similar documents
Harmonizing Your Compliance and Security Objectives. Bonnie A. Goins Adjunct Professor, Illinois Institute of Technology

Maintaining PCI-DSS compliance. Daniele Bertolotti Antonio Ricci

PCI Overview. PCI-DSS: Payment Card Industry Data Security Standard

115 th Annual Convention

AN OVERVIEW OF INFORMATION SECURITY STANDARDS

A Flexible and Comprehensive Approach to a Cloud Compliance Program

Protecting Your Customers' Card Data. Presented By: Oliver Pinson-Roxburgh

Security Breaches and Vulnerability Experiences Overview of PCI DSS Initiative and CISP Payment Application Best Practices Questions and Comments

TNHFMA 2011 Fall Institute October 12, 2011 TAKING OUR CUSTOMERS BUSINESS FORWARD. The Cost of Payment Card Data Theft and Your Business

Hans Bos Microsoft Nederland.

University of Oregon Policy Statement Development Form

Payment Card Industry Data Security Standard Training. Chris Harper Vice President of Technical Services Secure Enterprise Computing, Inc.

How To Program A Credit Card Terminal To Be A Pca Compliant (Cpo) Or Not (Pca) Compliant (Dns) (Cisp) (Dhs) (Pci) (Susu) (Usu/

Appendix 1 Payment Card Industry Data Security Standards Program

Payment Card Industry Data Security Standard (PCI DSS)

Report Book: Retina Network Security Scanner Unlimited

The Role of Internal Audit In Business Continuity Planning

UTAH VALLEY UNIVERSITY Policies and Procedures

What a Processor Needs from a University to Validate Compliance

PCI Compliance. Top 10 Questions & Answers

Presentation on COBIT Education

Payment Card Industry Data Security Standard (PCI DSS) Q & A November 6, 2008

Josiah Wilkinson Internal Security Assessor. Nationwide

PCI Data Security. Meeting the Challenges of PCI DSS Payment Card Security

1/18/10. Walt Conway. PCI DSS in Context. Some History The Digital Dozen Key Players Cardholder Data Outsourcing Conclusions. PCI in Higher Education

MEETING PCI COMPLIANCE WITH SONICWALL GLOBAL MANAGEMENT SYSTEM

PCI Compliance Top 10 Questions and Answers

How to Lead the People in a Program Based Environment

IT Security Compliance PCI DSS FOR MERCHANTS THE PAYMENT CARD INDUSTRY DATE SECURITY STANDARD WHITE PAPER

The Cost of Payment Card Data Theft and Your Business. Aaron Lego Director of Business Development

Section 3.9 PCI DSS Information Security Policy Issued: June 2016 Replaces: January 2015

PCI Standards: A Banking Perspective

Payment Card Industry Data Security Standard (PCI DSS) and Payment Application Data Security Standard (PA-DSS) Frequently Asked Questions

University Policy Accepting Credit Cards to Conduct University Business

PCI Compliance: How to ensure customer cardholder data is handled with care

Merchant guide to PCI DSS

Governance For Compliance The Convergence of Central and Distributed IT Compliance Presented to VASCAN Conference 2009

The PCI DSS Compliance Guide For Small Business

IT Security & Compliance Risk Assessment Capabilities

Property of CampusGuard. Compliance With The PCI DSS

Cloud Security and Managing Use Risks

SecurityMetrics. PCI Starter Kit

PCI DSS Payment Card Industry Data Security Standard. Merchant compliance guidelines for level 4 merchants

HOW SECURE IS YOUR PAYMENT CARD DATA?

How Much Do I Need To Do to Comply? Vice president SystemExperts Corporation

Information Security Management System (ISMS) Overview. Arhnel Klyde S. Terroza

Payment Card Industry Data Security Standard

PCI Data Security Standards. Presented by Pat Bergamo for the NJTC February 6, 2014

Payment Card Industry Data Security Standard (PCI DSS)

/ BROCHURE / CHECKLIST: PCI/ISO COMPLIANCE. By Melbourne IT Enterprise Services

Your Compliance Classification Level and What it Means

How To Comply With The Pci Ds.S.A.S

WHITE PAPER. PCI Basics: What it Takes to Be Compliant

What are the PCI DSS requirements? PCI DSS comprises twelve requirements, often referred to as the digital dozen. These define the need to:

Understanding Payment Card Industry (PCI) Data Security

PCI DSS. Payment Card Industry Data Security Standard.

Payment Card Industry Data Security Standard Explained

Are You Prepared to Successfully Pass a PCI-DSS and/or a FISMA Certification Assessment? Fiona Pattinson, SHARE: Seattle 2010

Credit Card Handling Security Standards

Varonis Systems & The Payment Card Industry Data Security Standard (PCI DSS)

PC-DSS Compliance Strategies NDUS CIO Retreat July 27, 2011 Theresa Semmens, CISA

UTAH VALLEY UNIVERSITY Policies and Procedures

PCI Compliance Overview

Credit Cards and Oracle: How to Comply with PCI DSS. Stephen Kost Integrigy Corporation Session #600

COMPLIANCE OVERVIEW: PCI DSS Edition. Complimentary. Preview

FORT HAYS STATE UNIVERSITY CREDIT CARD SECURITY POLICY

COLORADO STATE UNIVERSITY Financial Procedure Statements FPI 6-6

Payment Card Industry Data Security Standard (PCI DSS) v1.2

The following are responsible for the accuracy of the information contained in this document:

Validation of PCI Compliance Requirements NC Office of the State Controller June 23, 2015

Credit Cards and Oracle E-Business Suite Security and PCI Compliance Issues

b. USNH requires that all campus organizations and departments collecting credit card receipts:

WHITE PAPER Leveraging GRC for PCI DSS Compliance. By: Chris Goodwin, Co-founder and CTO, LockPath

Comodo HackerGuardian. PCI Security Compliance The Facts. What PCI security means for your business

PCI Policies Appalachian State University

10 Step PCI Certification Process for Merchants and Service Providers

University Policy Accepting and Handling Payment Cards to Conduct University Business

Virtualization Impact on Compliance and Audit

PCI DSS Presentation University of Cincinnati

White paper. Getting Serious About PCI Compliance

Simplified IT Compliance Frameworks to Reduce Costs and Strengthen Security

IT Security and Compliance Program Plan for Maxistar Medical Supplies Company

SecurityMetrics Introduction to PCI Compliance

Achieving Security through Compliance

John B. Dickson, CISSP October 11, 2007

And Take a Step on the IG Career Path

Security Awareness: Looking Beyond Regulations

Vendor Management Panel Discussion. Managing 3 rd Party Risk

Whitepaper. PCI Compliance: Protect Your Business from Data Breach

<COMPANY> P07 - Third Parties Policy

Q: What is PCI? Q: To whom does PCI apply? Q: Where can I find the PCI Data Security Standards (PCI DSS)? Q: What are the PCI compliance deadlines?

PCI DSS Overview. By Kishor Vaswani CEO, ControlCase

Credit Card Acceptance Policy. Vice Chancellor of Business Affairs. History: Effective July 1, 2011 Updated February 2013

Frequently Asked Questions

Data Loss Prevention Best Practices to comply with PCI-DSS An Executive Guide

DalPay Internet Billing. Virtual Terminal User Guide

Platform as a Service and PCI

PCI Policy Compliance Using Information Security Policies Made Easy. PCI Policy Compliance Information Shield Page 1

Transcription:

Building A Framework-based Compliance Program Richard E. Mackey, Jr. Vice President, SystemExperts Corp. dick.mackey@systemexperts.com

Agenda The compliance process Assembling requirements Useful frameworks Capturing your state Achieving compliance Using ISO with PCI

The Key to Compliance Compliance with any regulation, contract or standard requires a process The keys to success: Understanding your goals Choosing appropriate metrics Following a consistent approach Establishing realistic expectations for progress Ensuring discipline and organizational commitment Remember two themes Compliance, like all of security, is a process Good security is good security

Assembling Requirements There are many possible compliance objectives Regulatory SOX GLBA HIPAA FFIEC Contractual (e.g., PCI, partnerships) Standards of practice (e.g., ISO 17799) Which ones does your organization require?

Sources of Requirements HIPAA The HIPAA Security and Privacy Rules focus on protecting electronic protected health information NIST guides (e.g., SP 800-66) Medicare HIPAA guides @ cms.hhs.gov PCI Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire Security Audit Procedures Security Scanning Procedures

More Sources SOX Sarbanes-Oxley Act IT Control Objectives for Sarbanes Oxley from ITGI GLBA Interagency Guidelines Establishing Information Security Standards GLBA FFIEC IT Security Examination Handbook ISO 17799 and COBIT Partnership contracts Required for regulations like FFIEC, HIPAA and GLBA

Charting Your Course Understand your regulatory requirements Regulatory rules and interpretation Scope required for compliance Apply risks and controls to your organization Choose appropriate control objectives Analyze standards for control objectives Establish metrics Use previous audits as a guide Enlist professional help in understanding current practice and audit guidelines Document your control objectives

ISO 17799 Overview Code of Practice for Information Security Management A laundry list of practices Not prescriptive Now called ISO 27002 Needs to be interpreted according to business needs Can be used to find specific practices and controls to meet requirements Every major section is required by virtually every regulation

ISO Sections Security policy Organizational security Asset classification and control Personnel security Physical and environmental security Communications and operations management Access control Systems development and maintenance Incident Response Business continuity Compliance

Assess Yourself Document your required controls Derived from ISO 17799 or COBIT Review the current state of controls versus your required controls Capture your state Give yourself a report card Document why each area was judged to be compliant, partially compliant or noncompliant Store your results for future analysis

Measuring Maturity Evaluate the maturity of controls Stage 0: Non-existent Stage 1: Ad hoc Stage 2: Repeatable but intuitive Stage 3: Defined process Stage 4: Managed and measurable Stage 5: Optimized Evaluate the effectiveness of controls Look critically at where measures have failed

Achieving Compliance Assemble the list of non-compliant areas Assign a priority to each Look for tasks that address root causes Examples: Risk assessment processes, information cataloging and classification, data handling policies and procedures, policy and organization Look for easy tasks Integrate process improvements into everyday operations

Common Elements of Compliance All compliance guidelines describe similar requirements Common elements Information analysis (ownership, custodianship, use, sensitivity) Risk assessment Policy, process and technical control establishment Measurement of effectiveness Adjustment and adaptation to improve Repetition of steps ISO 27001 follows the PDCA process Plan, do, check, act COSO, COBIT, HIPAA and FFIEC compliance require similar processes

NIST HIPAA Process

PCI Payment Card Industry Data Security Standard PCI Standards Security Council establishes common standard for ensuring security measures VISA, Mastercard, Amex, JCB, Discover, etc. The standard must be followed by any organization that stores or processes credit card data PAN The number on the card Stripe data ID code

PCI Information Handling

Applying ISO to PCI Assemble requirements from PCI DSS digital dozen Map to ISO practices Determine level of practice necessary Conduct assessment according to merchant level Example PCI Requirement Protect cardholder data Maintain security policy Restrict physical access to cardholder data ISO Section Mapping 7. Asset management, 11. Access control 5. Security policy, 6. Security organization, 8. Human resources (training and awareness) 9. Physical and environmental security

The Long and Short of PCI PCI provides relatively specific requirements PCI defines the scope PCI defines data classification PCI concentrates on data handling Challenges Soft areas like policy Partner management Product security

Summary Challenges Assembling all your compliance requirements from a common framework Understanding your risk Having good metrics that apply to your organization Establishing a sustainable process Creating and maintaining documentation Be sure to include Regular review of goals and metrics Integration of compliance activities into everyday operation