SlideShare a Scribd company logo
1 of 14
Download to read offline
PCI-DSS
DON’T FALL IN ...
Agenda
• Intro
• Buzzwords
• PCI – What is it?
• PCI – Do’s and Don'ts
• How to eat an Elephant
• Divide & Conquer
• Questions & Answers
Intro … who is this clown?
• Realex Payments … Platform Operations Security Lead
• Certified … CISA. CISM. SSCP. CISSP.
• Former Chair of the Irish Information Security Forum
• Current Item Writer for ISC2
• Responsible for PCI Compliance in Realex Payments
Buzzwords
• Member organisations Card Schemes are made up of member organisations who can be
Acquirers, Issuers, or both
• Merchant Merchants are entities that “accept” Card transactions.
Levels 1 – 4, with varying requirements for validation (by volume)
• Acquirer Acquiring Bank - handles Merchant lines of credit
• Issuer Issuing Bank – offers cards to Cardholder
• Cardholder Consumers. Customers … Punters
• Service Provider Entities that service the processing, storing, transport of card
information on behalf of Merchants, Acquirers, or Issuers
Merchant Levels … 1 to 4
Level Criteria Validation
1 Process more than 6 Million txns ROC – Report on Compliance
QSA – Qualified Security Assessor
ASV – Approved Scanning Vendor
Attestation of Compliance
2 Process 1 to 6 Million txns SAQ – Self Assessment Questionnaire
ASC – Approved Scanning Vendor
Attestation of Compliance
3 Process 20,000 to 1 Million txns SAQ
ASV (if applicable)
Attestation of Compliance
4 All other merchants SAQ – recommended
ASV (if applicable)
Validation requirements typically set by Acquirer
PCI … What is it?
• PCI DSS - Payment Card Industry Data Security Standard
• Published by the PCI Security Standards Council (PCI-SSC)
• PCI-SSC = Visa, MasterCard, Discover, American Express, JCB
• Baseline Information Security Standard that applies to ANY
business that “accept, capture, store, transmit, or process
Credit or Debit card data” – No exceptions.
• Information Security BASELINE. PCI is a floor. Not a ceiling.
PCI … Do’s
• Visit the PCI-SCC website (www.pcisecuritystandards.org)
• Read the FAQ (Frequently Asked Questions) Knowledge Base
• SAQ – Self Assessment Questionnaire
• A – Mail Order Telephone Order Merchants
• B – Imprint Only Merchants
• CVT – Virtual Terminals
• C – Merchants with Internet Payment Applications
• D – All other merchant types
PCI … Do’s … Prioritised Approach
• Have a clear, accurate and relevant Network Diagram.
• Inventory … cover your assets
• Data … where does it come from, and where does it go?
The Holy Trinity
• Policy Document
• Prioritised Approach Document
• Self Assessment Questionnaire
PCI … Don’ts
• Don’t PANIC - Don’t fall for the FUD. Don’t fall in The Hole.
• Don’t boil the ocean – Scope and Segmentation are crucial
• Don’t forget that PCI applies to your organisation, not your
chosen hardware or software products and tools
• Don’t think you can “buy” compliance with products
• Don’t confuse “Compliant” for “Secure”
• Don’t ignore PCI … it’s not going away
How to eat an Elephant …
PCI … 6 Objectives / Milestones
PCI … Divide & Conquer
• 225 individual tests, checks & proof points
• 12 Requirements
• 6 Objectives
• Prioritised Approach Document is your pal
Questions & Answers …
For your further reading enjoyment …
www.pcisecuritystandards.org/
www.pcisecuritystandards.org/faq/
www.pcisecuritystandards.org/security_standards/getting_started.php
www.visaeurope.com/en/businesses__retailers/payment_security/downloads__resources.asp
www.iisf.ie
Irish Information Security Forum LinkedIn group … members only, just tell them I sent you!

More Related Content

Similar to PCI DSS v 2.0 - Don't Fall In. Short & high level presentation for the Ecommerce group - June 2013.

PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)
PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)
PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)Miminten
 
Introduction to PCI DSS
Introduction to PCI DSSIntroduction to PCI DSS
Introduction to PCI DSSSaumya Vishnoi
 
PCI DSS: What it is, and why you should care
PCI DSS: What it is, and why you should carePCI DSS: What it is, and why you should care
PCI DSS: What it is, and why you should careSean D. Goodwin
 
PCI Compliance for Community Colleges @One CISOA 2011
PCI Compliance for Community Colleges @One CISOA 2011PCI Compliance for Community Colleges @One CISOA 2011
PCI Compliance for Community Colleges @One CISOA 2011Donald E. Hester
 
Adventures in PCI Wonderland
Adventures in PCI WonderlandAdventures in PCI Wonderland
Adventures in PCI WonderlandMichele Chubirka
 
pci-comp pci requirements and controls.ppt
pci-comp pci requirements and controls.pptpci-comp pci requirements and controls.ppt
pci-comp pci requirements and controls.pptgealehegn
 
Payment Card Industry CMTA NOV 2010
Payment Card Industry CMTA NOV 2010Payment Card Industry CMTA NOV 2010
Payment Card Industry CMTA NOV 2010Donald E. Hester
 
Pci data security standards for bankcard transactions presentation
Pci data security standards for bankcard transactions presentationPci data security standards for bankcard transactions presentation
Pci data security standards for bankcard transactions presentationRetriever Powered by NPC
 
Reducing cardholder data footprint with tokenization and other techniques
Reducing cardholder data footprint with tokenization and other techniquesReducing cardholder data footprint with tokenization and other techniques
Reducing cardholder data footprint with tokenization and other techniquesVISTA InfoSec
 
pci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdf
pci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdfpci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdf
pci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdfssuserbcc088
 
Payment Card Industry Introduction 2010
Payment Card Industry Introduction 2010Payment Card Industry Introduction 2010
Payment Card Industry Introduction 2010Donald E. Hester
 
Introduction to PCI APR 2010
Introduction to PCI APR 2010Introduction to PCI APR 2010
Introduction to PCI APR 2010Donald E. Hester
 
PCI compliance and fraud prevention for non profits
PCI compliance and fraud prevention for non profitsPCI compliance and fraud prevention for non profits
PCI compliance and fraud prevention for non profitsNetSquared Vancouver
 
PCI_Presentation_OASIS
PCI_Presentation_OASISPCI_Presentation_OASIS
PCI_Presentation_OASISDermot Clarke
 
Webinar - PCI DSS Merchant Levels validations and applicable
Webinar - PCI DSS Merchant Levels validations and applicableWebinar - PCI DSS Merchant Levels validations and applicable
Webinar - PCI DSS Merchant Levels validations and applicableVISTA InfoSec
 

Similar to PCI DSS v 2.0 - Don't Fall In. Short & high level presentation for the Ecommerce group - June 2013. (20)

PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)
PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)
PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)
 
Introduction to PCI DSS
Introduction to PCI DSSIntroduction to PCI DSS
Introduction to PCI DSS
 
PCI DSS: What it is, and why you should care
PCI DSS: What it is, and why you should carePCI DSS: What it is, and why you should care
PCI DSS: What it is, and why you should care
 
PCI Compliance for Community Colleges @One CISOA 2011
PCI Compliance for Community Colleges @One CISOA 2011PCI Compliance for Community Colleges @One CISOA 2011
PCI Compliance for Community Colleges @One CISOA 2011
 
Adventures in PCI Wonderland
Adventures in PCI WonderlandAdventures in PCI Wonderland
Adventures in PCI Wonderland
 
pci-comp pci requirements and controls.ppt
pci-comp pci requirements and controls.pptpci-comp pci requirements and controls.ppt
pci-comp pci requirements and controls.ppt
 
Payment Card Industry CMTA NOV 2010
Payment Card Industry CMTA NOV 2010Payment Card Industry CMTA NOV 2010
Payment Card Industry CMTA NOV 2010
 
Pci data security standards for bankcard transactions presentation
Pci data security standards for bankcard transactions presentationPci data security standards for bankcard transactions presentation
Pci data security standards for bankcard transactions presentation
 
PCI DSS
PCI DSSPCI DSS
PCI DSS
 
What Everybody Ought to Know About PCI DSS and PA-DSS
What Everybody Ought to Know About PCI DSS and PA-DSSWhat Everybody Ought to Know About PCI DSS and PA-DSS
What Everybody Ought to Know About PCI DSS and PA-DSS
 
Reducing cardholder data footprint with tokenization and other techniques
Reducing cardholder data footprint with tokenization and other techniquesReducing cardholder data footprint with tokenization and other techniques
Reducing cardholder data footprint with tokenization and other techniques
 
pci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdf
pci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdfpci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdf
pci powerpoint 01-12-2012- cal poly basic rev 07-23-12b.pdf
 
PCI DSS Compliance Readiness
PCI DSS Compliance ReadinessPCI DSS Compliance Readiness
PCI DSS Compliance Readiness
 
Payment Card Industry Introduction 2010
Payment Card Industry Introduction 2010Payment Card Industry Introduction 2010
Payment Card Industry Introduction 2010
 
Introduction to PCI APR 2010
Introduction to PCI APR 2010Introduction to PCI APR 2010
Introduction to PCI APR 2010
 
PCI-DSS_Overview
PCI-DSS_OverviewPCI-DSS_Overview
PCI-DSS_Overview
 
Pci dss-for-it-providers
Pci dss-for-it-providersPci dss-for-it-providers
Pci dss-for-it-providers
 
PCI compliance and fraud prevention for non profits
PCI compliance and fraud prevention for non profitsPCI compliance and fraud prevention for non profits
PCI compliance and fraud prevention for non profits
 
PCI_Presentation_OASIS
PCI_Presentation_OASISPCI_Presentation_OASIS
PCI_Presentation_OASIS
 
Webinar - PCI DSS Merchant Levels validations and applicable
Webinar - PCI DSS Merchant Levels validations and applicableWebinar - PCI DSS Merchant Levels validations and applicable
Webinar - PCI DSS Merchant Levels validations and applicable
 

Recently uploaded

"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesZilliz
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 

Recently uploaded (20)

E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector Databases
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 

PCI DSS v 2.0 - Don't Fall In. Short & high level presentation for the Ecommerce group - June 2013.

  • 2. Agenda • Intro • Buzzwords • PCI – What is it? • PCI – Do’s and Don'ts • How to eat an Elephant • Divide & Conquer • Questions & Answers
  • 3. Intro … who is this clown? • Realex Payments … Platform Operations Security Lead • Certified … CISA. CISM. SSCP. CISSP. • Former Chair of the Irish Information Security Forum • Current Item Writer for ISC2 • Responsible for PCI Compliance in Realex Payments
  • 4. Buzzwords • Member organisations Card Schemes are made up of member organisations who can be Acquirers, Issuers, or both • Merchant Merchants are entities that “accept” Card transactions. Levels 1 – 4, with varying requirements for validation (by volume) • Acquirer Acquiring Bank - handles Merchant lines of credit • Issuer Issuing Bank – offers cards to Cardholder • Cardholder Consumers. Customers … Punters • Service Provider Entities that service the processing, storing, transport of card information on behalf of Merchants, Acquirers, or Issuers
  • 5. Merchant Levels … 1 to 4 Level Criteria Validation 1 Process more than 6 Million txns ROC – Report on Compliance QSA – Qualified Security Assessor ASV – Approved Scanning Vendor Attestation of Compliance 2 Process 1 to 6 Million txns SAQ – Self Assessment Questionnaire ASC – Approved Scanning Vendor Attestation of Compliance 3 Process 20,000 to 1 Million txns SAQ ASV (if applicable) Attestation of Compliance 4 All other merchants SAQ – recommended ASV (if applicable) Validation requirements typically set by Acquirer
  • 6. PCI … What is it? • PCI DSS - Payment Card Industry Data Security Standard • Published by the PCI Security Standards Council (PCI-SSC) • PCI-SSC = Visa, MasterCard, Discover, American Express, JCB • Baseline Information Security Standard that applies to ANY business that “accept, capture, store, transmit, or process Credit or Debit card data” – No exceptions. • Information Security BASELINE. PCI is a floor. Not a ceiling.
  • 7. PCI … Do’s • Visit the PCI-SCC website (www.pcisecuritystandards.org) • Read the FAQ (Frequently Asked Questions) Knowledge Base • SAQ – Self Assessment Questionnaire • A – Mail Order Telephone Order Merchants • B – Imprint Only Merchants • CVT – Virtual Terminals • C – Merchants with Internet Payment Applications • D – All other merchant types
  • 8. PCI … Do’s … Prioritised Approach • Have a clear, accurate and relevant Network Diagram. • Inventory … cover your assets • Data … where does it come from, and where does it go? The Holy Trinity • Policy Document • Prioritised Approach Document • Self Assessment Questionnaire
  • 9. PCI … Don’ts • Don’t PANIC - Don’t fall for the FUD. Don’t fall in The Hole. • Don’t boil the ocean – Scope and Segmentation are crucial • Don’t forget that PCI applies to your organisation, not your chosen hardware or software products and tools • Don’t think you can “buy” compliance with products • Don’t confuse “Compliant” for “Secure” • Don’t ignore PCI … it’s not going away
  • 10. How to eat an Elephant …
  • 11. PCI … 6 Objectives / Milestones
  • 12. PCI … Divide & Conquer • 225 individual tests, checks & proof points • 12 Requirements • 6 Objectives • Prioritised Approach Document is your pal
  • 14. For your further reading enjoyment … www.pcisecuritystandards.org/ www.pcisecuritystandards.org/faq/ www.pcisecuritystandards.org/security_standards/getting_started.php www.visaeurope.com/en/businesses__retailers/payment_security/downloads__resources.asp www.iisf.ie Irish Information Security Forum LinkedIn group … members only, just tell them I sent you!