To ensure independence, PSC does not represent, resell or receive commissions from any third party hardware, software or solutions vendors.



Similar documents
Are You Ready For PCI v 3.0. Speaker: Corbin DelCarlo Institution: McGladrey LLP Date: October 6, 2014

PCI DSS Overview. By Kishor Vaswani CEO, ControlCase

PCI Compliance Overview

A Compliance Overview for the Payment Card Industry (PCI)

Security Breaches and Vulnerability Experiences Overview of PCI DSS Initiative and CISP Payment Application Best Practices Questions and Comments

Puzzled about PCI compliance? Proactive ways to navigate through the standard for compliance

A MERCHANTS GUIDE TO THE PAYMENT APPLICATION DATA SECURITY STANDARD (PA-DSS)

PCI Risks and Compliance Considerations

PCI PA - DSS. Point ipos Implementation Guide. Version VeriFone Vx820 using the Point ipos Payment Core

INFORMATION TECHNOLOGY FLASH REPORT

AIS Webinar. Payment Application Security. Hap Huynh Business Leader Visa Inc. 1 April 2009

PCI PA-DSS Requirements. For hardware vendors

PCI PA - DSS. Point BKX Implementation Guide. Version Atos Xenta, Atos Xenteo and Atos Yomani using the Point BKX Payment Core

SecurityMetrics Introduction to PCI Compliance

Protecting Your Customers' Card Data. Presented By: Oliver Pinson-Roxburgh

PCI PA - DSS. Point XSA Implementation Guide. Atos Worldline Banksys XENTA SA. Version 1.00

PCI DSS Compliance Information Pack for Merchants

Agent Registration. Program Guide. (For use in Asia Pacific, Central Europe, Middle East, Africa)

PCI-DSS: A Step-by-Step Payment Card Security Approach. Amy Mushahwar & Mason Weisz

Credit Card Processing Overview

Retour d'expérience PCI DSS

PCI Compliance 101: Payment Card. Your Presenter: 7/19/2011. Data Security Standards Compliance. Wednesday, July 20, :00 pm 3:00 pm EDT

PCI Security Standards Council

Data Security Basics for Small Merchants

Becoming PCI Compliant

How To Ensure Account Information Security

What s New in PCI DSS Cisco and/or its affiliates. All rights reserved. Cisco Systems, Inc 1

Target Security Breach

CardControl. Credit Card Processing 101. Overview. Contents

Payment Card Industry Data Security Standards

Technical breakout session

Payment Application Data Security Standard

Your Compliance Classification Level and What it Means

PCI Security Standards Council

Cyber - Security and Investigations. Ingrid Beierly August 18, 2008

Foregenix Incident Response Handbook. A comprehensive guide of what to do in the unfortunate event of a compromise

Agent Registration. Program Guidelines. (For use in Asia Pacific, Central Europe, Middle East and Africa)

MasterCard PCI & Site Data Protection (SDP) Program Update. Academy of Risk Management Innovate. Collaborate. Educate.

MITIGATING LARGE MERCHANT DATA BREACHES

Project Title slide Project: PCI. Are You At Risk?

AISA Sydney 15 th April 2009

Payment Card Industry (PCI) Data Security Standard

White Paper September 2013 By Peer1 and CompliancePoint PCI DSS Compliance Clarity Out of Complexity

Payment Card Industry Data Security Standard (PCI DSS) and Payment Application Data Security Standard (PA-DSS) Frequently Asked Questions

SecurityMetrics. PCI Starter Kit

Payment Card Industry (PCI) Data Security Standard (DSS) Motorola PCI Security Assessment

Identifying Security. Payment System. Federal Reserve Bank. Ellen Richey Chief Enterprise Risk Officer Visa Inc. Visa Public

Introduction to PCI DSS

PCI DSS. Payment Card Industry Data Security Standard.

Hybrid PA-DSS Report on Validation

Top Five Data Security Trends Impacting Franchise Operators. Payment System Risk September 29, 2009

PCI DSS Gap Analysis Briefing

Registry of Service Providers

University Policy Accepting Credit Cards to Conduct University Business

PCI Compliance. How to Meet Payment Card Industry Compliance Standards. May cliftonlarsonallen.com CliftonLarsonAllen LLP

ARE YOU REALLY PCI DSS COMPLIANT? Case Studies of PCI DSS Failure! Jeff Foresman, PCI-QSA, CISSP Partner PONDURANCE

SecurityMetrics. history products expertise team awards

PCI Compliance. What is New in Payment Card Industry Compliance Standards. October cliftonlarsonallen.com CliftonLarsonAllen LLP

Encryption and Tokenization: Protecting Customer Data. Your Payments Universally Amplified. Tia D. Ilori Sue Zloth September 18, 2013

Securing The Data. Payment System Forum Bank Negara Malaysia. 27 th November Murugesh Krishnan Head of Risk, South & Southeast Asia

Corbin Del Carlo Director, National Leader PCI Services. October 5, 2015

Appendix 1 Payment Card Industry Data Security Standards Program

BRAND-NAME is What COUNTS!!!

Frequently Asked Questions

Protecting Cardholder Data Throughout Your Enterprise While Reducing the Costs of PCI Compliance

Need to be PCI DSS compliant and reduce the risk of fraud?

Josiah Wilkinson Internal Security Assessor. Nationwide

Payment Card Industry (PCI) Point-to-Point Encryption

Payment Card Industry Security Standards PCI DSS, PCI-PTS and PA-DSS

Payment Card Industry Standard - Symantec Services

PCI DSS READINESS AND RESPONSE

Application Security. Standard PCI. 26 novembre

PCI DSS. CollectorSolutions, Incorporated

What You Need to Know About PCI SSC Guiding open standards for global payment card security

Office of Finance and Treasury

Don Roeber Vice President, PCI Compliance Manager. Lisa Tedeschi Assistant Vice President, Compliance Officer

Enforcing PCI Data Security Standard Compliance

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire

Payment Card Crime Hotels Face Great Security Risks

Achieving Compliance with the PCI Data Security Standard

The PCI DSS Compliance Guide For Small Business

PCI Data Security Standards

Third Party Risk Management Basics. Webinar. 26 February 2015

PCI DSS 3.0 Changes Bill Franklin Executive IT Auditor January 23, 2014

TNHFMA 2011 Fall Institute October 12, 2011 TAKING OUR CUSTOMERS BUSINESS FORWARD. The Cost of Payment Card Data Theft and Your Business

PCI Compliance The Road Ahead. October 2012 Hari Shah & Parthiv Sheth

Payment Card Industry Compliance Overview

How Secure is Your Payment Card Data?

Payment Card Industry (PCI) Data Security Standard

How To Protect Visa Account Information

THIRD PARTY AGENT REGISTRATION PROGRAM

PCI Security as a Lifecycle: How to Plan for PCI in 2012 and Beyond

Data Security for the Hospitality

1/18/10. Walt Conway. PCI DSS in Context. Some History The Digital Dozen Key Players Cardholder Data Outsourcing Conclusions. PCI in Higher Education

Attestation of Compliance for Onsite Assessments Service Providers

Point Secure Commerce Application (SCA) 2.x PCI PA-DSS Out of Scope White Paper

WHITE PAPER. PCI Basics: What it Takes to Be Compliant

Redhawk Network Security, LLC Layton Ave., Suite One, Bend, OR

P R O G R E S S I V E S O L U T I O N S

Transcription:

About PSC With offices in the USA, Canada, UK and Australia, PSC is a leading PCI, PA DSS, and P2PE assessor, PCI Forensics Company and Approved Scanning Vendor. PSC is one of an elite few companies qualified globally to provide expert services and solutions to organizations that require specialist compliance or consulting support in the areas of Payments, Security, or Compliance. To ensure independence, PSC does not represent, resell or receive commissions from any third party hardware, software or solutions vendors. Payments, Security & Compliance PSC s focus is exclusively on Clients that accept or process payments or technology companies in the payment industry. All staff at PSC has either worked within large merchant/retail organizations or service providers. Each partner at PSC has held executive management positions with responsibilities for payments and security. PSC is certified with the PCI Security Standards Council as a: Qualified Security Assessor Company (QSAC) Payment Applications Qualified Security Assessor company (PA-QSA) Point to Point Encryption Qualified Security Assessor Company (P2PE QSAC) Point to Point Encryption Payment Applications Qualified Security Assessor Company (P2PE PA-QSA) PCI Forensics Investigator Company (PFI) Approved Scanning Vendor (ASV) PSC is certified in the following programs: PSC is certified as a PCI PIN and TR-39 (TG-3) Assessor (CTGA) in accordance with the NYCE, PULSE and STAR networks PSC is approved as a Verified by Visa (VbV) and 3-D Secure Assessor for Visa Inc. PSC is certified as a Card Production Logical Security, Physical Security and Over the Air Assessor Company for Visa, Inc. PSC is certified as a Visa/PCI PIN Assessor PSC is approved as an EI3PA Assessor for Experian Information Solutions, Inc. Approach PSC s approach includes a high-touch, hands-on methodology, that helps guide our Clients from consideration of strategic alternatives all the way through implementation and sustaining activities. The PSC team works closely with Clients to understand their objectives, produce pragmatic and actionable plans, and aid in execution as required. Clients Major financial institutions Domestic and global retail organizations Internet merchants, direct marketing, and mail order Service providers who accept, store, or transmit payments Payment service organizations Third-party processors Independent Sales Organizations (ISOs), merchant and payment service providers Accounting and audit firms Software publishers Technology companies Startups and emerging technologies Overview of PSC Services PSC services are delivered by a team that has both business and technology expertise specifically related to payments and security. This unique blend of experience and skills allows the PSC team to take a truly holistic approach to the analysis, design, and implementation of payment and security solutions. PSC provides a complete suite of solutions in the areas of Payments, Security, and Compliance. Our customers often recognize greater value from the PSC team by utilizing our skills in overlapping areas, such as security of payments related customer information, design of security protocols for payments or fraud and risk management of payments programs.

Payment Services Payment System Design PSC provides a comprehensive design process for payment systems. This process covers important information security needs to ensure reliability, availability, maintainability, privacy, and security. PSC experts understand all aspects of electronic payment processing, on-line commerce, and security issues. From network vulnerability assessments to detailed application code analysis and design, PSC staff can evaluate, identify, and create solutions to protect critical applications, systems, and infrastructure. Technology Selection Today s merchants and service providers are struggling to choose a suitable design and implement secure payment systems that incorporate the latest technologies within the industry compliance framework. The PSC team brings first-hand experience to merchants and payment processors in all areas of the payment ecosystem. PSC has designed, implemented, and integrated merchant and service provider payment systems. These systems have been designed to use the latest technology including tokenization; P2PE solutions; mobile acceptance; EMV and contactless. PSC also offers sustaining services including risk and fraud controls, service monitoring and operational excellence. PSC is completely independent of all technology vendors and can provide unbiased, business focused solutions. Areas of Expertise Point to Point Encryption (P2PE) Tokenization system design and implementation EMV (Chip and Pin/signature) Cards, technology, and integration Operational process and controls development Analysis and optimization of systems Financial models of current acceptance, pricing, and risk Product strategy related to payment initiatives New market requirement evaluation Risk/reward analysis of payment options Architecture, design, and implementation Payment protocols Standards and certification

Security Services PCI Forensic Investigation (PFI) and Consultation Services PSC is certified by the Payment Card Industry Security Standards Council and card brands as a PCI Forensic Investigator (PFI) Company. When an entity that stores, processes, or transmits payment card data is compromised and is the subject of a security issue, that entity may be required to engage a PFI to assess and report on the breach. PSC provides discreet onsite inspection of systems, networks, and applications to provide information as quickly as possible to identify the source and scope of the breach. This ensures that appropriate remediation can be applied to mitigate the impact of the breach and return to normal operational capabilities as soon as possible. This process can be applied when a breach is suspected, during a breach, and after a breach has been confirmed. PSC also provides forensic services to Clients who do not need an official PFI report and for non-breach related needs: Incident Response - In the case of a breach, PSC works with the client to re-establish business continuity as quickly as possible. PSC uses the latest tools and techniques to perform a detailed forensic review. After the onsite review has been concluded, PSC produces a forensic report that details the nature of the breach, the root causes, as well as provides remediation steps and recommendations. Forensic Consultation Services - PSC recognizes that businesses in the payment card industry have non-breach related needs for forensic consulting related to PCI and PII, including assessing overall security and compliance posture. PSC offers a highly specialized forensic payment application analysis to assess the security of existing payment applications, systems, and underlying architectures. FFIEC & FDIC PSC provides a comprehensive program of risk assurance and security penetration testing designed to meet the requirements of GLBA, FFIEC, and FDIC. The PSC process uses approved and qualified personnel to conduct real-world attacks against a system, thus enabling financial institutions to quickly identify and correct security weaknesses before they are discovered and exploited by others. All the main types of penetration testing (application, telecom, network, wireless, social engineering, etc) can be combined for à la carte penetration testing specific to the risks identified in the assessment. Risk Management PSC establishes and documents an information security framework and formal risk management process. This approach bridges policy, risk evaluation and assessment, legal requirements, human resources, executive management, financial controls, and corporate governance to achieve a comprehensive risk management strategy. Fraud and Payment Loss Management PSC provides customized services for Fraud Prevention and Loss Prevention teams within retail, electronic commerce, and direct marketing organizations.

Compliance Services Payment Card Industry Standards for Service Providers, Processors & Merchants All Merchants, Financial Institutions, Processors, and Service Providers that store, process, or transmit cardholder data must be PCI compliant. PSC has years of experience and the expertise required in both the technical and business management of an assessment to assist companies accepting or processing payments, in achieving compliance. PSC can validate that PCI requirements are met both domestically and globally. We review and understand the Client s business processes first and work with the client in recommendations and remediation needed to achieve compliance. PSC is completely independent and does not sell, promote, or license any hardware or software. PSC provides pure, independent, business focused compliance services. Payment Application Data Security Standard (PA-DSS) PA-DSS is the Payment Card Industry Security Standards Council managed program for payment applications. For purposes of PA-DSS, a payment application is defined as one that stores, processes, or transmits cardholder data as part of authorization or settlement, where the payment applications is sold, distributed, or licensed to third parties. The goal of PA-DSS is to help software vendors and others develop secure payment applications that do not store prohibited data, such as full magnetic stripe, CVV2 or PIN data, and ensure their payment applications support compliance with the PCI Data Security Standard. PCI P2PE Assessment Services The PCI Point to Point Encryption (P2PE) standard relates to hardware-based point-to-point encryption (P2PE) services. These services, provided by acquiring processors and payments gateways, utilizing PCI Point of Interaction (POI) validated terminals to provide encryption of cardholder data from the retail establishment through to the acquirer. The standard is also applicable to institutions that provide some part of the P2PE value chain including Key Injection Facilities, Certificate Authorities, and Software Developers that develop software for POI devices. PSC provides P2PE assessments service, as a qualified P2PE QSA and P2PE PA-QSA, certified by the PCI Security Standards Council. Visa Security Assessment Services for Visa Inc. Vendors PSC is fully certified to perform pre-site, initial, and annual inspections for Visa program vendors in the following areas; AVP Logical and Physical AVP Mobile over the air (OTA) Verified by Visa service provider assessments, including companies that operate a 3D-Secure Access Control Server (ACS) Visa PIN Security Program participants, including: PIN-Acquiring Third-Party VisaNet Processors (VNP), PIN-Acquiring Client VisaNet Processor Acting as a Service Provider; PIN-Acquiring Third-Party Servicers (TPS), and Encryption and Support Organization (ESO) PCI PIN/TR-39 (TG-3) Assessment Various audits are required by payment networks and brands to validate proper PIN security and key management practices. These audits include Visa s PIN audit and the TR-39 (TG-3) audit utilized by NYCE, PULSE and STAR. All entities handling PINs or cryptographic keys used in PIN processing must complete a PIN Security and Key Management audit and provide reporting of compliance to the appropriate networks. EI3PA Assessment PSC provides customers desiring compliance with the Experian Independent 3rd Party Assessment (EI3PA) with a Report on Compliance (ROC) and an EI3PA certification. An EI3PA assessment is an assessment of an Experian Reseller s ability to protect the information purchased from Experian. PSC will evaluate the Reseller s information security based on the requirements provided by Experian. PSC has extensive knowledge, skill set and experience with the PCI standards and how to apply them to the EI3PA assessment.

Penetration Testing Application and Network Layer Penetration Testing Network and application penetration tests are different from vulnerability scans in that penetration tests are manual, focused examinations of a Client s security controls. Rather than providing a laundry list of potential vulnerabilities, PSC Penetration Tests simulate an attack, using the methods and tools favored by hackers. While performing all tests, it is PSC s goal to go beyond the specific regulatory requirement and provide value to the Client s overall security initiatives. Web Application Security Testing PSC utilizes automated and manual testing procedures that are customized for the specific application. Testing is based on the Open Web Application Security Project (OWASP), CWE/SANS Top 25, and supplemented by information from various industry sources such as whitepapers and conference presentations. Our assessors stay abreast of new developments in the web application security field in order to ensure that the tests meet the highest standards. PSC FIRST Key-Lightweight Penetration Testing Platform The PSC FIRST (Flexible Internal Remote Systems Testing) Key is a lightweight penetration testing solution that combines the best of on-site and remote testing capabilities. Self-configuring with built-in diagnostic tools, FISRT Key is delivered on a USB flash drive and provides the client the ability to spot check and understand their environment s vulnerabilities. Designed with security built-in, the FIRST Key converts any user workstation to the platform for penetration testing, without touching the system s hard drive. It uses full disk encryption to secure all test results and communicates to the PSC Operation Center over an encrypted SSH tunnel over a single outbound port. Because it is based on Ubuntu Linux, it s unaffected by the malware common to Microsoft Windows solutions, protecting the security of the network. Vulnerability Assessment PSC s Vulnerability Assessment service is designed to identify critical flaws in an organization s external and internal networks that an attacker could exploit. Vulnerability Assessments are designed to deliver a prioritized list of potential risks. PSC offers services for scanning external infrastructure and can help develop an effective program for vulnerability management of internal assets. Wireless (Wi-Fi) Vulnerabilities Wireless networks pose a greater risk as hackers refine the techniques for cracking the security controls of Wi-Fi security and encryption. As a compliment to Application and Network Layer Penetration Tests, PSC conducts WLAN Penetration Testing to determine the vulnerabilities posed by the poorly secured WLAN. Social Engineering Tests Social engineering refers to techniques of exploiting an organization s employees better nature and willingness to be helpful. In a social engineering attack, an attacker uses direct interaction with the staff to access information about the organization or critical computer systems. These tests amplify the level of security awareness among the Client s employees.

Other Services Training and Awareness Training has become increasingly important for any organization wishing to obtain certification to any standard (PCI, ISO, AICPA etc). PSC offers a range of training solutions: Secure development (OWASP, SANS and PCI requirements) General security awareness Focused security awareness for IT and Management Incident response training Code review process training Introduction to standards (PCI, ISO etc) for management Trainings are individually tailored to the needs and employee requirements of the organization. With a highly interactive presentation style, PSC trainings offer hands on workshops, exercises, technical and non-technical written tests (depends on course type and requirements). Every student receives a certificate of completion that may be eligible for CPE s. HIPAA Preparation PSC provides a comprehensive assessment process for any organization that is subject to HIPAA regulations. PSC will provide guidance for the organization to determine their applicability to the standard as a covered entity and to make sure that organizations are implementing the correct administrative, physical, and technical controls for HIPAA compliance. SSAE 16 Preparation PSC provides a Statement on Standards for Attestation Engagements No. 16 (SSAE 16) readiness assessment consisting of examining the service organization s description of controls to determine fairness, suitability of design and operational effectiveness. Personal Information Protection European Union Data Protection Directive Asia-Pacific Privacy Charter Initiative UK Data Protection Act Asia-Pacific Economic Cooperation Privacy Framework Canada Personal Information and Electronic Documents Act PSC validates entities where the protection of personally identifiable information (PII) is of critical importance. This process includes a review of applicability data retention/disposal; a full assessment of principles; documentation of policies and procedure that will support the principles; assistance in implementing the policies and procedures; testing of the effectiveness of controls; and assistance with completion of the US Department of Commerce Safe Harbor registration if required. Policies and Procedure Documentation Development and implementation of a comprehensive documentation set is vital for any organization that wishes to achieve compliance to any standard. PSC offers a range of documentation products for all compliance targets and these are completely customizable for any size of organization. PCI PIN Transaction Security (PTS)/Point of Interaction (POI) Review The PCI Point of Interaction (POI) has been introduced to minimize the risk profile inherent in card transactions. The PCI POI Security Requirements contain physical and logical security device requirements for both online and offline PIN entry devices (PED) and secure card readers, as well as device management requirements for activity prior to initial key loading. PCI POI applies to manufacturers that sell PIN pads, terminals with internal PIN pads, and secure card readers. PSC offers a range of designed and readiness services to insure compliance. Information Security Managements Systems Standard PSC staff has direct experience in the readiness and assessment of important international standards, including: ISO 27001/2 ISO 9000 ISO 9564