Achieving PCI Compliance: How Red Hat Can Help. Akash Chandrashekar, RHCE. Red Hat Daniel Kinon, RHCE. Choice Hotels Intl.



Similar documents
How To Achieve Pca Compliance With Redhat Enterprise Linux

Josiah Wilkinson Internal Security Assessor. Nationwide

PCI Compliance - A Realistic Approach. Harshul Joshi, CISM, CISA, CISSP Director, Information Technology CBIZ MHM hjoshi@cbiz.com

PCI Compliance. Top 10 Questions & Answers

Fortinet Solutions for Compliance Requirements

Credit Cards and Oracle: How to Comply with PCI DSS. Stephen Kost Integrigy Corporation Session #600

Net Report s PCI DSS Version 1.1 Compliance Suite

CONQUERING COMPLIANCE ISSUES WITH RHN SATELLITE AND TENABLE NESSUS SECURITY

Implementation Guide

PCI Compliance Top 10 Questions and Answers

Achieving PCI Compliance Using F5 Products

How To Comply With The Pci Ds.S.A.S

Payment Card Industry Data Security Standard Training. Chris Harper Vice President of Technical Services Secure Enterprise Computing, Inc.

SYSTEM DEPLOYMENT & SECURITY AUDITING WITH RHN SATELLITE & NESSUS

PCI Data Security Standards

PCI DSS Policies Outline. PCI DSS Policies. All Rights Reserved. ecfirst Page 1 of 7

How To Protect Your Data From Being Stolen

ARE YOU REALLY PCI DSS COMPLIANT? Case Studies of PCI DSS Failure! Jeff Foresman, PCI-QSA, CISSP Partner PONDURANCE

How NETGEAR ProSecure UTM Helps Small Businesses Meet PCI Requirements

PCI Overview. PCI-DSS: Payment Card Industry Data Security Standard

PCI-DSS Compliance. Ron Dinwiddie Chief Technology Officer J. Spargo & Associates

Becoming PCI Compliant

PCI Compliance for Branch Offices: Using Router-Based Security to Protect Cardholder Data

APPENDIX G ASP/SaaS SECURITY ASSESSMENT CHECKLIST

Thoughts on PCI DSS 3.0. September, 2014

PCI Data Security Standards (DSS)

PCI Compliance Can Make Your Organization Stronger and Fitter. Brent Harman Manager, Systems Consultant Team West NetPro Computing, Inc.

Achieving Compliance with the PCI Data Security Standard

PCI Requirements Coverage Summary Table

Bendigo and Adelaide Bank Ltd Security Incident Response Procedure

FORT HAYS STATE UNIVERSITY CREDIT CARD SECURITY POLICY

Section 3.9 PCI DSS Information Security Policy Issued: June 2016 Replaces: January 2015

How To Control Vcloud Air From A Microsoft Vcloud (Vcloud)

The 12 Essentials of PCI Compliance How it Differs from HIPPA Compliance Understand & Implement Effective PCI Data Security Standard Compliance

Client Security Risk Assessment Questionnaire

Network Segmentation

Click&DECiDE s PCI DSS Version 1.2 Compliance Suite Nerys Grivolas The V ersatile BI S o l uti on!

Varonis Systems & The Payment Card Industry Data Security Standard (PCI DSS)

Maintaining Strong Security and PCI DSS Compliance in a Distributed Retail Environment

Credit Card Acceptance Policy. Vice Chancellor of Business Affairs. History: Effective July 1, 2011 Updated February 2013

University of Dayton Credit / Debit Card Acceptance Policy September 1, 2009

PCI Requirements Coverage Summary Table

Credit Cards and Oracle E-Business Suite Security and PCI Compliance Issues

PCI Compliance. What is New in Payment Card Industry Compliance Standards. October cliftonlarsonallen.com CliftonLarsonAllen LLP

Barracuda Web Site Firewall Ensures PCI DSS Compliance

Achieving PCI-Compliance through Cyberoam

How To Secure Your Store Data With Fortinet

WHITE PAPER FORTIWEB WEB APPLICATION FIREWALL. Ensuring Compliance for PCI DSS 6.5 and 6.6

PCI Compliance in Oracle E-Business Suite

Project Title slide Project: PCI. Are You At Risk?

Need to be PCI DSS compliant and reduce the risk of fraud?

PCI Compliance: Protection Against Data Breaches

PCI COMPLIANCE ON AWS: HOW TREND MICRO CAN HELP

Conquering PCI DSS Compliance

Two Approaches to PCI-DSS Compliance

Payment Card Industry Data Security Standard Explained

Introduction. PCI DSS Overview

Overcoming PCI Compliance Challenges

AISA Sydney 15 th April 2009

CONTENTS. PCI DSS Compliance Guide

LogRhythm and PCI Compliance

Host Hardening. Presented by. Douglas Couch & Nathan Heck Security Analysts for ITaP 1

PAYMENT CARD INDUSTRY (PCI) ANNUAL TRAINING DECEMBER 10, 2009 WESTERN ILLINOIS UNIVERSITY OFFICE OF THE CTSO & BUSINESS SERVICES

Field Processing of Credit Cards: Solving Credit and Collections Issues

La règlementation VisaCard, MasterCard PCI-DSS

Virtualization Impact on Compliance and Audit

Guidelines for Website Security and Security Counter Measures for e-e Governance Project

Visa U.S.A Cardholder Information Security Program (CISP) Payment Application Best Practices

PCI Compliance in Multi-Site Retail Environments

FIREWALL CHECKLIST. Pre Audit Checklist. 2. Obtain the Internet Policy, Standards, and Procedures relevant to the firewall review.

Key Steps to Meeting PCI DSS 2.0 Requirements Using Sensitive Data Discovery and Masking

GFI White Paper PCI-DSS compliance and GFI Software products

Top Three POS System Vulnerabilities Identified to Promote Data Security Awareness

Top Five Data Security Trends Impacting Franchise Operators. Payment System Risk September 29, 2009

PCI DATA SECURITY STANDARD OVERVIEW

PCI DSS Requirements - Security Controls and Processes

8/17/2010. Over 90% of all compromised merchants are PCI level 4 (small) merchants or merchants with less than 1 million transactions per year

COLORADO STATE UNIVERSITY Financial Procedure Statements FPI 6-6

Cyber - Security and Investigations. Ingrid Beierly August 18, 2008

Payment Card Industry Data Security Standard (PCI DSS) Q & A November 6, 2008

PCI DSS FAQ. The twelve requirements of the PCI DSS are defined as follows:

PCI DSS and the A10 Solution

Assuria can help protectively monitor firewalls for PCI compliance. Assuria can also check the configurations of personal firewalls on host devices

A Decision Maker s Guide to Securing an IT Infrastructure

Passing PCI Compliance How to Address the Application Security Mandates

What s New in PCI DSS Cisco and/or its affiliates. All rights reserved. Cisco Systems, Inc 1

Catapult PCI Compliance

Security Breaches and Vulnerability Experiences Overview of PCI DSS Initiative and CISP Payment Application Best Practices Questions and Comments

University of Sunderland Business Assurance PCI Security Policy

Information for merchants. Program implementation details for merchants. Payment Card Industry Data Security Standard (PCI DSS)

Information Sheet. PCI DSS Overview

<COMPANY> PR11 - Log Review Procedure. Document Reference Date 30th September 2014 Document Status. Final Version 3.

How Reflection Software Facilitates PCI DSS Compliance

PCI DSS 3.0 Changes Bill Franklin Executive IT Auditor January 23, 2014

worldpay.com Understanding the 12 requirements of PCI DSS SaferPayments Be smart. Be compliant. Be protected.

Voltage SecureData Web with Page-Integrated Encryption (PIE) Technology Security Review

Credit Card Secure Architecture for Interactive Voice Response (IVR) Applications

A MERCHANTS GUIDE TO THE PAYMENT APPLICATION DATA SECURITY STANDARD (PA-DSS)

PCI DSS Payment Card Industry Data Security Standard. Merchant compliance guidelines for level 4 merchants

Improving PCI Compliance with Network Configuration Automation

Transcription:

Achieving PCI Compliance: How Red Hat Can Help Akash Chandrashekar, RHCE. Red Hat Daniel Kinon, RHCE. Choice Hotels Intl.

Agenda Understanding Compliance Security Features within Red Hat Backporting Choice Hotel's Compliance Challenge How Red Hat Satellite can assist in achieving compliance 2

PCI Compliance basics One the most important security concerns in computing is around data breach incidents of cardholder information. The incidents are have become more common, prevalent and sophisticated. In an effort to thwart such threats, the payment card industry has worked on developing and implementing security standards to help protect cardholder data. In December 2004, Visa and MasterCard defined a common set of data security requirements which resulted in the Payment Card Industry Data Security Standard (PCI DSS). These standards were then endorsed by American Express, Discover, JCB and Diners Club. 3

PCI Compliance Requirements PCI identifies 12 requirements which MUST be met by any merchant or service provider that stores, processes or transmits credit card information. These 12 requirements are further subdivided into over 250 granular audit points which collectively focus on the establishment of strong end-user access controls, activity monitoring and logging, and the need to regularly test security systems and processes. These requirements require organizations have strong end- user access controls and activity monitoring and logging need to regularly test security systems and processes. 4

What??? More Requirements? The PCI program also set forth standards for the security of all system that are connected to the overall payment network. These components include: Firewalls, intrusion detection systems, switches, routers, network appliances Web servers, applications, databases, DNS, mail servers Authentication systems POS systems Card scanners E-commerce web sites 5

How Red Hat Can Assist With Compliance 6

http://www.redhat.com/security/data/cve 7

Vulnerability/Threat Assessment Impact Description Critical This rating is given to flaws that could be easily exploited by a remote unauthenticated attacker and lead to system compromise (arbitrary code execution) without requiring user interaction. These are the types of vulnerabilities that can be exploited by worms. Important This rating is given to flaws that can easily compromise the confidentiality, integrity, or availability of resources. These are the types of vulnerabilities that allow local users to gain privileges, allow unauthenticated remote users to view resources that should otherwise be protected by authentication, allow authenticated remote users to execute arbitrary code, or allow local or remote users to easily cause a denial of service. Moderate This rating is given to flaws that may be harder or more unlikely to be exploitable but given the right circumstances could still lead to some compromise of the confidentiality, integrity, or availability of resources. Low This rating is given to all other issues that have a security impact. These are the types of vulnerabilities that are believed to require unlikely circumstances to be able to be exploited, or where a successful exploit would give minimal consequences. 8

9

Red Hat Features PCI Control Objective PCI Requirement How Red Hat addresses the requirement. Build and Maintain a Secure Network 1. Install and maintain a IPTABLES & SELINUX firewall configuration to protect data Upon Install ability to choose strong passwords, and is also 2. Do not use vendorguided with suggestions for strong supplied defaults for password choices. No default system passwords and password is set upon installation. security parameters Red Hat also gives the Administrator the option of choosing various strengths for password encryption 10

Red Hat Features Protect Card Holder Data 3. Protect Stored Data Red Hat achieves this requirement by offering multiple mechanisms 4. Encrypt transmission for encryption of stored data such of card holder data and LUKS Encryption, GPG,and SSL. sensitive information of across public networks In addition additional steps can be used to secure data by the use of SELINUX contexts. For Data in motion, addresses the issue with ability to use VPN, and ssh (tunnels),and SSL encryption. 11

Red Hat Features Maintain a Vulnerability Management Program 5. Use and regularly update anti-virus software 6. Develop and maintain secure systems and applications Red Hat addresses the requirement by providing customers with RHN and Satellite for security updates, as well as providing an efficient tool for deployment, and patch management. In addition Red Hat advisories are provided for all vulnerabilities and available publicly: Contain a severity impact Rating contains links to get more information about each issue http://www.redhat.com/sec urity/transparent/cve/ 12

Red Hat Features Implement Strong Access Control Measures 7. Restrict access to data by business need to know Red Hat addresses the three requirements with use of Red Hat Directory Server. By employing a mechanism of role-based 8. Assign a unique ID to each person with computer authentication - users are granted access, only as access needed. 9. Restrict access to card Red Hat also offers Metaholder data Matrix which offers ability for granular control of data views, and access definition of those views. 13

Red Hat Features Regularly monitor and test networks 10. Track and monitor all access to network and card holder data 11. Regularly Test security systems and processes rsyslog SELINUX, SeTroubleshoot is an excellent tool to be able to capture attempts to intrude a system. With the advent of RHN, and Satellite, systems receive information about threats and vulnerabilities (CVES), as well as severity of the threat and or vulnerability. http://www.redhat.com/se curity/updates/backportin g/?sc_cid=3093 http://www.redhat.com/se curity/data/cve/ 14

Red Hat Features Maintain an 12. Maintain a (DES, MD5,SHA), SSL Information Security policy that addresses Policy information security SSH for encrypted transmission SE-LINUX Capability to enforce password expiration (chage,quota) Userbased/Rolebased authentication LDAP, Directory Server 15

Daniel Kinon Sr. Linux Systems Administrator Choice Hotels International RHCE #805009758339922 If I could be a cereal box character, I would be Snap because I'm first, I'm witty and crackle and pop just sound like accidents waiting to happen. 16

The Choice Hotels Compliance Challenge The The The The Puzzle Pieces Tools Solution 17

I need a way to deploy & patch my systems and handle PCI compliance. Our PCI patching criteria requires us to update packages with applicable security errata within in 30 days of the errata's published date. - Daniel Kinon, RHCE. Choice Hotels Intl. System Repair Tool 18

The Puzzle PCI Patching Requirements SOX Patching Requirements Patching Infrastructure Process Organization Delegation Audit Reporting 19

2 With Satellite Hours/Month 30 Without Satellite 0 5 10 15 20 25 30 20

24 2 With Satellite Hours/Year 360 30 Without Satellite 0 50 100 150 200 250 300 350 400 21

3 With Satellite Days/Year 45 Without Satellite 0 5 10 15 20 25 30 35 40 45 22

Poor Planning? Help Me!!!! 23

Satellite will help us manage our systems in several ways. It will allow us to group systems, making patching easier. It will allow us to assign people access to those groups allowing us to delegate patching like never before. Overall Satellite will help us by greatly reducing the work load associated with our patching process. - Daniel Kinon, RHCE. Choice Hotels Intl. 24

25

The Pieces List of Servers w/ Applicable Errata Errata Type (RHSA vs. RHBA) Errata Published Date Server Patching Process Patch Application Date Final Compliance Report 26

Vulnerability/Threat Assessment Impact Description Critical This rating is given to flaws that could be easily exploited by a remote unauthenticated attacker and lead to system compromise (arbitrary code execution) without requiring user interaction. These are the types of vulnerabilities that can be exploited by worms. Important This rating is given to flaws that can easily compromise the confidentiality, integrity, or availability of resources. These are the types of vulnerabilities that allow local users to gain privileges, allow unauthenticated remote users to view resources that should otherwise be protected by authentication, allow authenticated remote users to execute arbitrary code, or allow local or remote users to easily cause a denial of service. Moderate This rating is given to flaws that may be harder or more unlikely to be exploitable but given the right circumstances could still lead to some compromise of the confidentiality, integrity, or availability of resources. Low This rating is given to all other issues that have a security impact. These are the types of vulnerabilities that are believed to require unlikely circumstances to be able to be exploited, or where a successful exploit would give minimal consequences. 27

28

The Tools Red Hat Satellite Package Management Satellite API API Supported Scripting Language Perl Java Python Other APIs (Optional) 29

#!/usr/bin/perl -w API Example use Frontier::Client; Use strict; # Login and create session my $client = new Frontier::Client(url => http://<satellite server hostname>/rpc/api ); my $session = $client->call('auth.login',<username>,<password>); #List Software Channels: returns an array (arrayref) of structs (hashrefs) my $channels = $client->call('channel.listsoftwarechannels', $session); # List Systems: returns an array (arrayref) of structs (hashrefs) my $systems = $client->call('system.listusersystems', $session); Foreach my $system (@$systems) { My $id = $system->{id}; # Get Event History per System: returns an array (arrayref) of structs (hashrefs) my $sysevents = $client->call('system.geteventhistory', $session, $id); } # Logout 30

References https://rhn.redhat.com/rhn/apidoc/index.jsp https://fedorahosted.org/spacewalk/wiki/spacewalkapiperlguid e 31

The Solution Our PCI patching criteria requires us to update packages with applicable security errata within in 30 days of the errata's published date. The API solves this in two ways. First, it allows us to see the packages that have been updated and when the updates occurred giving us a reliable patching time line that can be followed. Second, we can compare packages against their corresponding dates and verify (in a report) that the package was patched within the required window. This is great! - Daniel Kinon, RHCE. Choice Hotels Intl. 32

33

Q&A 34