PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

Similar documents
PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

PCI DSS 3.0 Compliance

Cloud and Data Center Security

Trend Micro. Secure virtual, cloud, physical, and hybrid environments easily and effectively INTRODUCTION

How To Protect Your Cloud From Attack

Trend Micro. Advanced Security Built for the Cloud

PCI Requirements Coverage Summary Table

PCI Requirements Coverage Summary Table

Achieving PCI-Compliance through Cyberoam

BAE Systems PCI Essentail. PCI Requirements Coverage Summary Table

Trend Micro VMware Solution Guide Summary for Payment Card Industry Data Security Standard

PICO Compliance Audit - A Quick Guide to Virtualization

PCI DSS Policies Outline. PCI DSS Policies. All Rights Reserved. ecfirst Page 1 of 7

Total Cloud Protection

Did you know your security solution can help with PCI compliance too?

FISMA / NIST REVISION 3 COMPLIANCE

PCI DSS Requirements - Security Controls and Processes

Achieving PCI Compliance Using F5 Products

Using Trend Micro s Cloud & Data Center Security Solution to meet PCI DSS 3.0 Compliance

SolarWinds Security Information Management in the Payment Card Industry: Using SolarWinds Log & Event Manager (LEM) to Meet PCI Requirements

How NETGEAR ProSecure UTM Helps Small Businesses Meet PCI Requirements

Automating Cloud Security Control and Compliance Enforcement for PCI DSS 3.0

March

Netop Environment Security. Unified security to all Netop products while leveraging the benefits of cloud computing

Assuria can help protectively monitor firewalls for PCI compliance. Assuria can also check the configurations of personal firewalls on host devices

Application Security Best Practices. Matt Tavis Principal Solutions Architect

74% 96 Action Items. Compliance

PCI Compliance for Cloud Applications

Simone Brunozzi, AWS Technology Evangelist, APAC. Fortress in the Cloud

Automate PCI Compliance Monitoring, Investigation & Reporting

Best Practices for PCI DSS V3.0 Network Security Compliance

Thoughts on PCI DSS 3.0. September, 2014

Network Segmentation

Becoming PCI Compliant

Building Energy Security Framework

CloudCheck Compliance Certification Program

Trend Micro Cloud Security for Citrix CloudPlatform

Anypoint Platform Cloud Security and Compliance. Whitepaper

PCI v2.0 Compliance for Wireless LAN

Secure Clouds - Secure Services Trend Micro best-in-class solutions enable data center to deliver trusted and secure infrastructures and services

How Reflection Software Facilitates PCI DSS Compliance

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

Information Security Services. Achieving PCI compliance with Dell SecureWorks security services

Minnesota State Colleges and Universities System Procedures Chapter 5 Administration. Guideline Payment Card Industry Technical Requirements

Payment Card Industry (PCI) Data Security Standard ROC Reporting Instructions for PCI DSS v2.0

Compliance and Security Information Management for PCI DSS Requirement 10 and Beyond

PCI DSS 3.0 Changes Bill Franklin Executive IT Auditor January 23, 2014

How To Protect Data From Attack On A Network From A Hacker (Cybersecurity)

You Can Survive a PCI-DSS Assessment

Preparing an RFI for. This RFI has been updated to reflect the new requirements in Version 3.0 of the PCI DSS, which took effect January 2015.

Payment Card Industry Data Security Standard

SonicWALL PCI 1.1 Implementation Guide

Comprehensive security platform for physical, virtual, and cloud servers

SAQ D Compliance. Scott St. Aubin Senior Security Consultant QSA, CISM, CISSP

Top 10 PCI Concerns. Jeff Tucker Sr. Security Consultant, Foundstone Professional Services

AWS Security. Security is Job Zero! CJ Moses Deputy Chief Information Security Officer. AWS Gov Cloud Summit II

Administrative Improvements. Administrative Improvements. Scoping Guidance. Clarifications for Segmentation

worldpay.com Understanding the 12 requirements of PCI DSS SaferPayments Be smart. Be compliant. Be protected.

A Rackspace White Paper Spring 2010

Payment Card Industry Data Security Standard

IBM Cloud Security Draft for Discussion September 12, IBM Corporation

The Education Fellowship Finance Centralisation IT Security Strategy

Deep Security. Προστατεύοντας Server Farm. Σωτήρης Δ. Σαράντος. Available Aug 30, Σύμβουλος Δικτυακών Λύσεων. Copyright 2011 Trend Micro Inc.

PCI DSS Reporting WHITEPAPER

PCI Compliance for Branch Offices: Using Router-Based Security to Protect Cardholder Data

Overcoming PCI Compliance Challenges

PCI DSS 3.1 and the Impact on Wi-Fi Security

When it Comes to Monitoring and Validation it Takes More Than Just Collecting Logs

Payment Card Industry (PCI) Data Security Standard. Summary of Changes from PCI DSS Version 2.0 to 3.0

SMS. Cloud Computing. Systems Management Specialists. Grupo SMS option 3 for sales

PCI DSS Top 10 Reports March 2011

PCI Assessments 3.0 What Will the Future Bring? Matt Halbleib, SecurityMetrics

Threat Center. Real-time multi-level threat detection, analysis, and automated remediation

NETASQ & PCI DSS. Is NETASQ compatible with PCI DSS? NG Firewall version 9

Best Practices for Security and Compliance with Amazon Web Services. A Trend Micro White Paper I April 2013

PCI Compliance Can Make Your Organization Stronger and Fitter. Brent Harman Manager, Systems Consultant Team West NetPro Computing, Inc.

Improving PCI Compliance with Network Configuration Automation

How To Achieve Pca Compliance With Redhat Enterprise Linux

T2 IaaSand PCI Compliance. Robert Zigweid, IOActive

GFI White Paper PCI-DSS compliance and GFI Software products

Cautela Labs Cloud Agile. Secured. Threat Management Security Solutions at Work

PCI DSS and the A10 Solution

I D C T E C H N O L O G Y S P O T L I G H T. S e r ve r S e c u rity: N o t W h a t It U s e d t o Be!

How To Protect Your Data From Being Stolen

Teleran PCI Customer Case Study

ARE YOU REALLY PCI DSS COMPLIANT? Case Studies of PCI DSS Failure! Jeff Foresman, PCI-QSA, CISSP Partner PONDURANCE

TASK TDSP Web Portal Project Cyber Security Standards Best Practices

How to survive in a world of Virtualization and Cloud Computing, where you even can t trust your own environment anymore. Raimund Genes, CTO

New PCI Standards Enhance Security of Cardholder Data

Netzwerkvirtualisierung? Aber mit Sicherheit!

VDI Security for Better Protection and Performance

Effective End-to-End Cloud Security

Accelerating PCI Compliance

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014

Using Automated, Detailed Configuration and Change Reporting to Achieve and Maintain PCI Compliance Part 4

SOLUTION BRIEF THE CA TECHNOLOGIES SOLUTION FOR PCI COMPLIANCE. How Can the CA Security Solution Help Me With PCI Compliance?

The Comprehensive Guide to PCI Security Standards Compliance

What s New in PCI DSS Cisco and/or its affiliates. All rights reserved. Cisco Systems, Inc 1

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Agentless Security for VMware Virtual Data Centers and Cloud

Transcription:

solution brief PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP AWS AND PCI DSS COMPLIANCE To ensure an end-to-end secure computing environment, Amazon Web Services (AWS) employs a shared security responsibility model with its customers. While AWS provides secure facilities and processes, it is up to its customers to protect their operating systems, applications and data running on AWS. It is important to understand the division of shared responsibilities between AWS and the client, and the security solutions organizations need to meet PCI DSS requirements. If payment card data is stored, processed or transmitted in a cloud environment, PCI DSS will apply to that environment, and will typically involve validation of both the AWS infrastructure and the client s usage of that environment. Ultimately however, the responsibility to ensure cardholder data is secure rests with the client. Although AWS satisfies all of the requirements under PCI DSS for shared hosting providers and has been successfully validated against standards applicable to a Level 1 service provider under PCI DSS Version 2.0. it s important to note that AWS customers are responsible for their own PCI DSS compliance. And while some DSS requirements may be satisfied by the customer s use of AWS (for instance Requirement 9: Restrict physical access to cardholder data), most requirements are either shared responsibilities between the AWS customer and AWS, or entirely the customer s responsibility. Table 1 summarizes the party responsible for ensuring compliance with each of the PCI DSSrequirements. Page 1 of 8 solution brief PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP The benefits of cloud computing are clear and compelling: no upfront investment, low ongoing costs, flexible capacity and fast application deployment. However, merchants and service providers that process credit card payments must comply with the Payment Card Industry Data Security Standard (PCI DSS), regardless of whether the transaction occurs in a store or in the cloud. Ultimately, these organizations are responsible for the security of their customer s cardholder data. Perhaps the largest point of confusion with regards to the PCI DSS and cloud computing is the question of upon whose shoulders does compliance fall? Andrew Hay, Wired Magazine

DIVISION OF PCI DSS RESPONSIBILITIES PCI DSS REQUIREMENT RESPONSIBILITY 1. Install and maintain firewall configuration to protect cardholder data Both 2. Do not use vendor-supplied defaults for system passwords and other security parameters Both 3. Protect stored cardholder data Both 4. Encrypt transmission of cardholder data across open, public networks Client 5. Use and regularly update antivirus software or programs Client 6. Develop and maintain secure systems and applications Both 7. Restrict access to cardholder data by business need to know Both 8. Assign a unique ID to each person with computer access Both 9. Restrict physical access to cardholder data AWS 10. Track and monitor all access to network resources and cardholder data Both 11. Regularly test security systems and processes Both 12. Maintain a policy that addresses information security for personnel Both Both = Client & AWS Source: Information supplement: PCI DSS Cloud Computing Guidelines www.pcisecuritystandards.org/pdfs/pci_dss_v2_cloud_guidelines.pdf As you can see in the table above, many of the items require both parties to implement security controls. Outsourcing daily management of a subset of PCI DSS requirements to AWS does not remove the client s responsibility to ensure cardholder data is properly secured and that PCI DSS controls are met. The client therefore must work with AWS to provide evidence only, whereas compliance verifies PCI DSS controls are maintained on an ongoing basis an Attestation of Compliance (AOC) reflects a single point in time only; compliance requires ongoing monitoring and validation that controls are in place and working effectively. Even where a cloud service is validated for certain PCI DSS requirements, this validation does not automatically transfer to the client environments within that cloud service. For example, AWS will have validation there is up-to-date antivirus software on AWS systems; however, this validation might not extend to the individual client OS or VMs (such as in an IaaS service on an instance). Additionally, clients must maintain compliance for all of their own operations for example, ensuring antivirus is installed and updated on all client-side systems used to connect into the cloud environment. Page 2 of 8 solution brief PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

TREND MICRO CLOUD and DATA CENTER SECURITY SOLUTION With its broad cloud and data center solution, Trend Micro complements the security provided by AWS and help achieve PCI DSS compliance. Trend Micro Deep Security is a comprehensive server security platform that protects AWS instances from data breaches and business disruptions while enabling compliance. This solution simplifies security operations while accelerating the ROI of virtualization and cloud projects. Tightly integrated modules easily expand the platform to ensure server, application, and data security across physical, virtual, and cloud servers, as well as virtual desktops. With Deep Security, customers can employ any combination of agent-based protection, including anti-malware, web reputation, firewall, intrusion prevention, integrity monitoring, and log inspection. Agentless protection is also available for on premise applications running VMware. The result is an adaptive and efficient server security platform that protects mission-critical enterprise applications and data from breaches and business disruptions without expensive emergency patching. Deep Security Key Benefits Single solution with broadest set of recommended security capabilities for AWS instances Reduces set up time with flexible deployment options (software or SaaS) Supports leading cloud deployment tools (Chef, Puppet, OpsWorks) Automatically recognizes and secures new instances and sets security policy without admin intervention Eases management with an integrated console including customizable policy rules and templates Trend Micro SSL provides unlimited SSL certificates, including Extended Validation (EV) certificates, and a management console so you can protect every web page cost-effectively. Trend Micro is a globally trusted Certificate Authority (CA) so you can be sure your websites and your customers are protected. The Deep Security platform is powerful and optimized for all physical, virtual, and cloud environments. Page 3 of 8 solution brief PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

PCI DSS REQUIREMENT AWS RESPONSIBILITY customer RESPONSIBILITY how trend micro can help Requirement 1: Install and maintain a firewall configuration to protect cardholder data. Requirement 2: Do not use vendorsupplied defaults for system passwords and other security parameters. AWS maintains instance isolation for host operating systems and the AWS Management Environment including host operating system, hypervisor, firewall configuration and baseline firewall rules. AWS develops and maintains configuration and hardening standards for the AWS Management Environment that provides the virtualization technologies and applications for providing the cloud services. AWS maintains configuration and hardening standards for the underlying operating systems and platforms for these services. Testing and approving network connectivity and configuration for storing cardholder data in AWS services. AWS maintains the firewalls and network management for these services. Developing appropriate firewall rules or using additional firewall technologies to develop appropriate DMZ and internal networks. Reviewing the connectivity models and exposureof their instances to these data stores, for ensuring that appropriate zones are created, and for determining that access to the data stores that have cardholder data are not directly exposed to the Internet. Implementing perimeter firewalls and configuring security groups and ACLs through the AWS API and other user interfaces for their in-scope services. Documenting, developing and implementing configuration standards for the instances of EC2 and VPC that are within the CDE. Documenting the functional and security configuration standards of AWS services used within the CDE to ensure that the secure state designed for the service can be maintained. Maintaining configurations and updating them as new vulnerabilities and configuration changes are identified. Remaining up-to-date on AWS service information and changes to configurable items with new releases and updating their configuration settings accordingly. Applying the appropriate configuration to all EC2 and VPC server instances as well as the configuration of other AWS services that are used for storing, transmitting or processing cardholder data. Ensuring that only one primary function is implemented per server instance. Ensuring secure communication for administrative access to the server instances such as Windows Remote Desktop (RDP) using High Encryption or FIPS compatible encryption settings or SSH v2 or above and appropriate SSH keys. Ensuring that access to APIs are only allowed over Direct Connect or SSL connections to protect the confidentiality and integrity of the transmission of configuration information. Configuring the services to limit access to data stores and servers as outlined throughout the document. AWS Security Groups provide a simple yet powerful mechanism for meeting the principal segmentation objectives of Section 1 between various server instances and to the Internet. Trend Micro Deep Security has advanced firewall capabilities that can complement and extend the built-in AWS Security Group capabilities when finer granularity or control of the segmented traffic is desired or required, such as with full bidirectional stateful inspection or application layer rules. Trend Micro Deep Security has configurable security profiles that can be defined and customized for each type of server role, to ensure that each server instance meets the one function-per-server requirement and that only the necessary services are accessible. Security profiles can include a variety of proactive rules to lock down each server s role ranging from firewall rules to block access to service ports, to configuration and integrity monitoring of application and service configuration files and registry, to auditing of service and administrative log events for unauthorized changes. Security policies enable consistent configurations to be applied to common groups of servers, simplifying the audit process and ensuring that changes made to the group policy are automatically inherited and applied to all instances/ servers assigned that policy. Deep Security does also support local overrides so that additional policy assignments and configurations can be made to further secure particular servers and account for different configuration requirements. Deep Security s Recommendation Scan feature profiles each server instance being protected and ensures that each server instance is running the necessary security policy rules (Intrusion Prevention, Integrity Monitoring, and Log Inspection) are applied throughout the lifecycle of server instance/application. The Recommendation Scan feature can be considered the equivalent of auto-tuning the security policies of the server instance to ensure optimum protection. Page 4 of 8 solution brief PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

PCI DSS REQUIREMENT AWS RESPONSIBILITY customer RESPONSIBILITY how trend micro can help Requirement 3: Protected stored cardholder data. Requirement 4: Encrypt transmission of cardholder data across open, public networks. Requirement 5: Use and regularly update antivirus software or programs. Requirement 6: Develop and maintain secure systems and applications. AWS does not manage cardholder data or encryption technologies and keys for the customers specific cardholder environment. AWS encrypts access and manages encryption within the AWS Management Environment. AWS manages antivirus software for the AWS Management Environment and, where appropriate, for the identified services. AWS maintains security patching, development and change control of the applications that support the services included in the assessment including web interfaces, APIs, access controls, provisioning and deployment mechanisms. AWS develops and manages changes to the applications that support the services included in the assessment including web interfaces, APIs, access controls, provisioning and deployment mechanisms. Maintaining appropriate data retention policies and procedures, encryption technologies and key management processes for maintaining PCI Data Security Standard requirements. Configuring web servers or the ELB load balancers with appropriate certificates to protect cardholder data transmission over public networks. Cryptography and security protocols for connections to any storage system that is transmitting cardholder data. Ensuring the data is encrypted in transit as well as in storage. The policies and use of any end-user messaging technologies for transmitting PAN. Managing antivirus to PCI requirements, as applicable to Requirement 5, for any EC2 and VPC instances. Managing the security patches of their EC2 and VPC server instances. Reviewing all AWS Security Bulletins http://aws.amazon.com/security/ security-bulletins and ensuring that any recommendations that are applicable to the customer s environment are reviewed and implemented as necessary. Maintaining software development standards, change control, and vulnerability management programs to align with PCI requirements for applications developed and deployed into EC2 or VPC. Any custom configurations that may be created using development criteria that are allowed by the APIs for EBS, S3, RDS, DynamoDB, SimpleDB, ELB, IAM, EMR, Direct Connect and Glacier. This development should utilize the same processes as other applications that are developed by the customer and be compliant with the PCI requirements for development standards. Changes to configurations for EBS, S3, RDS, DynamoDB, SimpleDB, ELB, IAM, EMR, Direct Connect and Glacier services. AWS customers should have processes developed for managing and controlling changes to these configurations. Change control procedures related to the EC2 and VPC server instances and EC2 and VPC configuration through APIs and other user interfaces. Trend Micro SSL includes unlimited SSL certificates to protect cardholder data during transfer by creating a uniquely encrypted channel for communication. There is also a management console and certificate health checks to reduce configuration issues and expiry risk. The transmission of data can additionally be protected with Deep Security s firewall which can be configured to block HTTP traffic (port 80) ensuring that all traffic occurs over HTTPS ports (443). Trend Micro Deep Security includes an anti-malware module to protect server instances. This protection is powered by Trend Micro s Smart Protection Network which analyzes over 6TB of data daily to identify and correlate new threats. This insight is immediately shared through the proven cloud infrastructure. Trend Micro Deep Security provides virtual patching to protect unpatched vulnerabilities, and can serve as an effective compensating control and risk management strategy for the patching requirements of Section 6.1 until the appropriate patches can be applied. Page 5 of 8 solution brief PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

PCI DSS REQUIREMENT AWS RESPONSIBILITY customer RESPONSIBILITY how trend micro can help Requirement 7: Restrict access to cardholder data by business need-to-know. AWS maintains the access controls related to underlying infrastructure systems and the AWS Management Environment. Managing access to all AWS services that are included in their CDE. AWS provides various mechanisms for controlling access to the services including IAM for integration with corporate directories and granular access controls to the AWS Management Console. Deep Security maintains a full audit trail of all system and Administrative operations/events which can be forwarded to a centralized SIEM or Syslog server for further correlation and archival. Requirement 8: Assign a unique ID to each person with computer access. AWS provides each user in the AWS Management Environment a unique ID. AWS provides additional security options that enable AWS customers to further protect their AWS Account and control access: AWS Identity and Access Management (AWS IAM), Multi-Factor Authentication (MFA) and Key Rotation. Controlling the creation of user accounts. This includes access controls to all AWS Services included in scope as well as to the server instances and applications that customers may be hosting in EC2 and VPC Control over the authentication mechanisms to the management consoles and APIs for managing their EC2 and VPC accounts. AWS provides an opt-in Multi-Factor Authentication (MFA) solution to support AWS customers in meeting the requirement for two-factor authentication The processes and creation of accounts and access controls using the various authentication mechanisms offered by AWS and IAM. This includes access controls to all AWS Services included in scope as well as to the server instances and applications that customers may be hosting in EC2 and VPC. Backup and destruction of media outside of the AWS environment. Deep Security supports role-based access control ensuring that administrative privileges can be restricted on a per administrator basis. This is further supplemented by Deep Security s multi-tenant capability where different departments, business units can be created as separate tenants ensuring complete isolation from a security management perspective. Requirement 9: Restrict physical access to cardholder data. AWS maintains the physical security and media handling controls for the services included in the assessment. AWS maintains the physical security and media handling controls for the services included in the assessment. Requirement 10: Track and monitor all access to network resources and cardholder data. Logging and monitoring their systems and EC2 and VPC server instances in alignment with PCI requirements. Obtaining and monitoring access to cardholder data. AWS provides customer accessible transaction logs. Appropriately managing time service (NTP) configuration for customer EC2 and VPC server instances and applications. Trend Micro Deep Security has modules for monitoring operating system events, application events and the integrity of key files these can be used to monitor the target system for security related incidents, and forward on to a SIEM or Syslog server for correlation in real time. Page 6 of 8 solution brief PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

PCI DSS REQUIREMENT AWS RESPONSIBILITY customer RESPONSIBILITY how trend micro can help Requirement 11: Regularly test security systems and processes. Requirement 12: Maintain a policy that addresses information security for all personnel. AWS conducts wireless rogue access point detection, vulnerability and penetration testing, intrusion detection and file integrity monitoring for the AWS Management Environment and the identified services. AWS maintains security policies and procedures, security awareness training, security incident response plan, and human resource processes that align with PCI requirements. All scanning, penetration testing, file integrity monitoring and intrusion detection for their EC2 and VPC server instances and applications. Maintaining appropriate policies and processes applicable to their cardholder data environment and align with the PCI Requirement 12 to maintain their compliance with the PCI Data Security Standards. Trend Micro Deep Security provides file integrity monitoring of critical OS, application and configuration files and registry to meet Sections 11.4 and 11.5. Both AWS-supplied AMIs as well as custom AMIs can be conveniently used as reference baselines for integrity scans. In addition, Deep Security s Recommendation Scan feature profiles each server instance being protected and ensures that each server instance is running the necessary security policy rules (Intrusion Prevention, Integrity Monitoring, and Log Inspection) are applied throughout the lifecycle of server instance/application. The Recommendation Scan feature can be considered the equivalent of auto-tuning the security policies of the server instance to ensure optimum protection. Trend Micro Deep Security provides alerts that are integral to a security incident response plan. And because it can prevent attacks as well, Deep Security reduces the number of incidents requiring a response. Deep Security s integration with leading SIEM vendors enables a consolidated view of security incidents. Page 7 of 8 solution brief PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

ABOUT TREND MICRO As a global leader in cloud security, Trend Micro develops security solutions that make the world safe for businesses and consumers to exchange digital information. With more than 25 years of experience, Trend Micro delivers top-ranked security that fits customers needs, stops new threats faster, and protects data in physical, virtualized, and cloud environments. For more information, watch a webinar on PCI cloud compliance at www.trendmicro.com/cloudpci Visit Trend Micro Alliance Partner page at www.trendmicro.com/us/business/strategic-alliances for more information on the AWS-Trend Micro alliance. Securing Your Journey to the Cloud 2015 by Trend Micro Incorporated. All rights reserved. Trend Micro, the Trend Micro t-ball logo, Smart Protection Network, and Deep Security are trademarks or registered trademarks of Trend Micro Incorporated. All other company and/or product names may be trademarks or registered trademarks of their owners. Information contained in this document is subject to change without notice. [SB01_AWS_PCI_Compliance_150806US] Page 8 of 8 solution brief PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP