SlideShare uma empresa Scribd logo
1 de 14
Getting Ready for PCI 3.0
Kurt Hagerman
Chief Information Security Officer
Webinar Series: Part 1 of 6
What We’ll Cover
• Overview of Significant Changes
• Guidance on Addressing the Changes
• Observations on Anticipated Challenges
• Recommended Initial To-do List
• Next Time (Series Part 2)
• Address Your Questions
AGENDA
Webinar Series: Getting Ready for PCI 3.0
Submit your questions throughout the
webinar via chat. We’ll address them live
at the end or follow up offline.
Scoping
• More responsibility for fully defining and documenting the scope of
the CDE:
Maintain an inventory of all systems within the CDE
(NEW CONTROL)
Produce cardholder data flow diagram
(NEW CONTROL)
Perform pen testing to verify all segmentation
(STRENGTHENED CONTROL)
SIGNIFICANT CHANGES
Webinar Series: Getting Ready for PCI 3.0
Scoping (cont.)
• Shared responsibilities with service providers
Maintain a list of control responsibilities with each provider
(NEW CONTROL)
More specified testing of Service Provider controls (policies,
procedures, etc.) throughout the 12 control families
(NEW CONTROLS)
More acknowledgements of responsibilities - require service provider
sign written agreements with all of their customers
(NEW CONTROL) Best practice until June, 2015
SIGNIFICANT CHANGES
Webinar Series: Getting Ready for PCI 3.0
SIGNIFICANT CHANGES
Webinar Series: Getting Ready for PCI 3.0
Threat & Vulnerability Management
Evaluate evolving threats to systems not commonly affected by
malware (STRENGTHENED CONTROL)
More requirements to update vulnerabilities based on specific industry
sources (STRENGTHENED CONTROL)
New requirements around physical security of payment terminals (NEW
CONTROL) Best practice until June, 2015
Implement a methodology for pen testing that matches CDE design and
risks (STRENGTHENED CONTROL)
SIGNIFICANT CHANGES
Webinar Series: Getting Ready for PCI 3.0
Clarity & Reorganization
Further breakdown of controls with additional
testing requirements
Elimination of redundant sub-controls
More detailed guidance on logging and log review controls
Specific controls for policy and procedure documentation throughout
the 12 control families
Integrated content from guidance document into the DSS
Implement PCI into Business-as-Usual Processes
• Monitor security controls to ensure effective operation
• Ensure failures are detected and addressed quickly
• Review changes to the environment and address the
potential impact on scope
• Review the potential impact to scope of changes to organizational
structure (for example, a company merger or acquisition)
• Conduct periodic reviews of DSS requirements to ensure
they continue to operate as designed
• Annually review hardware and software used within the
CDE and confirm their continued vendor support
ADDITIONAL GUIDANCE
Webinar Series: Getting Ready for PCI 3.0
Positive Changes
• Addresses many of the well-known weaknesses in the DSS
• Reorganization and consolidation of controls makes the
DSS easier to understand
• More detailed testing procedures and inclusion of guidance for each
control provides needed clarification on how the controls apply and
what QSAs will be looking for
• Clarification of scoping requirements and responsibility will help
improve relationships between QSAs and their customers
• If the changes are embraced and QSAs do proper assessments,
there should be a measurable
improvement in credit card security
OBSERVATIONS ON CHANGES
Webinar Series: Getting Ready for PCI 3.0
ANTICIPATED CHALLENGES
Webinar Series: Getting Ready for PCI 3.0
Challenges
• Physical security controls for payment terminals – significant
hardship for retailers with large numbers of sites
• Detailed scoping requirements will be difficult for many smaller and
mid-sized merchants
• Delineation of responsibilities between service providers
and merchants
• Strengthened pen testing requirements will likely result in many
organizations no longer being compliant or at least increasing the
scope of their CDE
ANTICIPATED CHALLENGES
Webinar Series: Getting Ready for PCI 3.0
Challenges (cont.)
• Implementing PCI DSS into Business-as-Usual Processes
• PCI compliance has been seen as a once-a-year exercise
• Many organizations lack (mature) InfoSec organizations
to make this happen
• Significant inertia of the checkbox compliance movement
• Immediate impact will likely mean increased time and costs for
organizations to remain compliant
• Resistance to increased audit costs will put pressure on QSAs to
perform proper assessments
• Already strained IT budgets will see further upward pressure increasing
the difficulty security officers have to justify the costs
Initial To-Do List
Download the new DSS
Make notes where you have questions about how
it may impact your organization
Schedule a conversation with your QSA
Get their take on the new standard
Start developing a gap analysis of issues
Choose a qualified service provider
Validated as a VISA/MasterCard service provider
Compliance experts on staff
Transparent and auditor friendly
RECOMMENDED TO-DO LIST
Webinar Series: Getting Ready for PCI 3.0
What’s Next (Coming in Part 2)
• What to do in the next 12 months
• Getting more detailed with scoping
• Understanding payment terminal security
• Addressing pen testing challenges
• Don’t wait, start now
UP NEXT
Webinar Series: Getting Ready for PCI 3.0
Q&A
Webinar Series: Getting Ready for PCI 3.0
&
Questions
Answers
Thank You
Email
Phone
Kurt Hagerman
Director of Information Security
kurt.hagerman@firehost.com
877 262 3473 x8073
WRAP UP
Webinar Series: Getting Ready for PCI 3.0

Mais conteúdo relacionado

Mais procurados

Dimension data pursuing compliance in public cloud white paper
Dimension data pursuing compliance in public cloud white paperDimension data pursuing compliance in public cloud white paper
Dimension data pursuing compliance in public cloud white paper
Jason Cumberland
 
Securing Information Servicesv1.0
Securing Information Servicesv1.0Securing Information Servicesv1.0
Securing Information Servicesv1.0
Vibi Abraham
 
Itil change management kpi
Itil change management kpiItil change management kpi
Itil change management kpi
kometinegarcia
 
ITIL v3 overview from Kent State University
ITIL v3 overview from Kent State UniversityITIL v3 overview from Kent State University
ITIL v3 overview from Kent State University
gulciny07
 
Holden univprocessimplementationplan k_holden_2014
Holden univprocessimplementationplan k_holden_2014Holden univprocessimplementationplan k_holden_2014
Holden univprocessimplementationplan k_holden_2014
Kelly Holden
 
Lean Itil Event Management
Lean Itil Event ManagementLean Itil Event Management
Lean Itil Event Management
Md Imran
 

Mais procurados (20)

Dimension data pursuing compliance in public cloud white paper
Dimension data pursuing compliance in public cloud white paperDimension data pursuing compliance in public cloud white paper
Dimension data pursuing compliance in public cloud white paper
 
Stratesys - CAPA Solution OpenText - Flyer+Ebers (USA) - JUNIO2016
Stratesys - CAPA Solution OpenText - Flyer+Ebers (USA) - JUNIO2016Stratesys - CAPA Solution OpenText - Flyer+Ebers (USA) - JUNIO2016
Stratesys - CAPA Solution OpenText - Flyer+Ebers (USA) - JUNIO2016
 
Change Management - ITIL
Change Management - ITILChange Management - ITIL
Change Management - ITIL
 
Securing Information Servicesv1.0
Securing Information Servicesv1.0Securing Information Servicesv1.0
Securing Information Servicesv1.0
 
Itil change management kpi
Itil change management kpiItil change management kpi
Itil change management kpi
 
ITIL v3 overview from Kent State University
ITIL v3 overview from Kent State UniversityITIL v3 overview from Kent State University
ITIL v3 overview from Kent State University
 
RAP GC 2016
RAP GC 2016RAP GC 2016
RAP GC 2016
 
Holden univprocessimplementationplan k_holden_2014
Holden univprocessimplementationplan k_holden_2014Holden univprocessimplementationplan k_holden_2014
Holden univprocessimplementationplan k_holden_2014
 
Progressive Audio Presentation 042010
Progressive Audio Presentation 042010Progressive Audio Presentation 042010
Progressive Audio Presentation 042010
 
Lean Itil Event Management
Lean Itil Event ManagementLean Itil Event Management
Lean Itil Event Management
 
Documents system
Documents systemDocuments system
Documents system
 
Adaptive grc life_sciences_case_study
Adaptive grc life_sciences_case_studyAdaptive grc life_sciences_case_study
Adaptive grc life_sciences_case_study
 
DocMinder Energy Solutions
DocMinder Energy SolutionsDocMinder Energy Solutions
DocMinder Energy Solutions
 
Grc w23-grc w23
Grc w23-grc w23Grc w23-grc w23
Grc w23-grc w23
 
Webinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROs
Webinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROsWebinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROs
Webinar: How to Ace Your SaaS-based EDC System Validation for Sponsors and CROs
 
Oracle Enterprise Manager
Oracle Enterprise ManagerOracle Enterprise Manager
Oracle Enterprise Manager
 
Rehab Project
Rehab ProjectRehab Project
Rehab Project
 
Continuous auditing
Continuous auditingContinuous auditing
Continuous auditing
 
Foundation, Transition, Transform – Koch’s Journey Toward The Plant of the Fu...
Foundation, Transition, Transform – Koch’s Journey Toward The Plant of the Fu...Foundation, Transition, Transform – Koch’s Journey Toward The Plant of the Fu...
Foundation, Transition, Transform – Koch’s Journey Toward The Plant of the Fu...
 
Audit management solutions
Audit management solutionsAudit management solutions
Audit management solutions
 

Semelhante a Firehost Webinar: Getting Ready for PCI 3.0

Test scenario preparation_approach_document & estimates
Test scenario preparation_approach_document & estimatesTest scenario preparation_approach_document & estimates
Test scenario preparation_approach_document & estimates
vishalbali0
 
Database as a Service for Private Clouds
Database as a Service for Private CloudsDatabase as a Service for Private Clouds
Database as a Service for Private Clouds
merbey
 
Driving Ambiguities Out of Requirements through Stronger Elicitation Techniques
Driving Ambiguities Out of Requirements through Stronger Elicitation TechniquesDriving Ambiguities Out of Requirements through Stronger Elicitation Techniques
Driving Ambiguities Out of Requirements through Stronger Elicitation Techniques
Susan Schanta
 

Semelhante a Firehost Webinar: Getting Ready for PCI 3.0 (20)

SaaS System Validation, practical tips on getting validated for go-live and t...
SaaS System Validation, practical tips on getting validated for go-live and t...SaaS System Validation, practical tips on getting validated for go-live and t...
SaaS System Validation, practical tips on getting validated for go-live and t...
 
Test scenario preparation_approach_document & estimates
Test scenario preparation_approach_document & estimatesTest scenario preparation_approach_document & estimates
Test scenario preparation_approach_document & estimates
 
Securing Your Customers' Credit Card Information
Securing Your Customers' Credit Card InformationSecuring Your Customers' Credit Card Information
Securing Your Customers' Credit Card Information
 
NQA ISO 13485 Gap Guide – what’s changed?
NQA ISO 13485 Gap Guide – what’s changed?NQA ISO 13485 Gap Guide – what’s changed?
NQA ISO 13485 Gap Guide – what’s changed?
 
NQA - ISO 13485 Gap Guide
NQA - ISO 13485 Gap GuideNQA - ISO 13485 Gap Guide
NQA - ISO 13485 Gap Guide
 
Compliance at Velocity with Chef
Compliance at Velocity with ChefCompliance at Velocity with Chef
Compliance at Velocity with Chef
 
Leveraging compliance to raise the bar on security
Leveraging compliance to raise the bar on securityLeveraging compliance to raise the bar on security
Leveraging compliance to raise the bar on security
 
Cloud manager client provisioning guideline draft 1.0
Cloud manager client provisioning guideline draft 1.0Cloud manager client provisioning guideline draft 1.0
Cloud manager client provisioning guideline draft 1.0
 
SyCAS Brochure
SyCAS BrochureSyCAS Brochure
SyCAS Brochure
 
PCI DSS 3.0 – What You Need to Know
PCI DSS 3.0 – What You Need to KnowPCI DSS 3.0 – What You Need to Know
PCI DSS 3.0 – What You Need to Know
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and Certification
 
CSV Audit Presentation
CSV Audit PresentationCSV Audit Presentation
CSV Audit Presentation
 
Update to PCI DSS v3.2
Update to PCI DSS v3.2Update to PCI DSS v3.2
Update to PCI DSS v3.2
 
Update to PCI DSS v3.2
Update to PCI DSS v3.2Update to PCI DSS v3.2
Update to PCI DSS v3.2
 
On the Line of Science - Applicant & Regulator Partnership
On the Line of Science - Applicant & Regulator PartnershipOn the Line of Science - Applicant & Regulator Partnership
On the Line of Science - Applicant & Regulator Partnership
 
Database as a Service for Private Clouds
Database as a Service for Private CloudsDatabase as a Service for Private Clouds
Database as a Service for Private Clouds
 
Driving Ambiguities Out of Requirements through Stronger Elicitation Techniques
Driving Ambiguities Out of Requirements through Stronger Elicitation TechniquesDriving Ambiguities Out of Requirements through Stronger Elicitation Techniques
Driving Ambiguities Out of Requirements through Stronger Elicitation Techniques
 
Kevin Else LegalTech event Feb 2023
Kevin Else LegalTech event Feb 2023Kevin Else LegalTech event Feb 2023
Kevin Else LegalTech event Feb 2023
 
Multi-supplier governance
Multi-supplier governance Multi-supplier governance
Multi-supplier governance
 
compliance made easy. pass your audits stress-free webinar
compliance made easy. pass your audits stress-free webinarcompliance made easy. pass your audits stress-free webinar
compliance made easy. pass your audits stress-free webinar
 

Mais de Armor

Mais de Armor (20)

The Cloud Crossover
The Cloud CrossoverThe Cloud Crossover
The Cloud Crossover
 
Case Study - Currency from the Cloud: Security & Compliance for Payment Provider
Case Study - Currency from the Cloud: Security & Compliance for Payment ProviderCase Study - Currency from the Cloud: Security & Compliance for Payment Provider
Case Study - Currency from the Cloud: Security & Compliance for Payment Provider
 
Cybersecurity - Whose responsibility is it?
Cybersecurity - Whose responsibility is it?Cybersecurity - Whose responsibility is it?
Cybersecurity - Whose responsibility is it?
 
Getting Ready for PCI DSS 3.0
Getting Ready for PCI DSS 3.0Getting Ready for PCI DSS 3.0
Getting Ready for PCI DSS 3.0
 
Security Operations in the Cloud
Security Operations in the CloudSecurity Operations in the Cloud
Security Operations in the Cloud
 
Ransomware
Ransomware Ransomware
Ransomware
 
Keys To Better Data Security In the Cloud
Keys To Better Data Security In the CloudKeys To Better Data Security In the Cloud
Keys To Better Data Security In the Cloud
 
With FireHost You Can Have it All: Performance & Security
With FireHost You Can Have it All: Performance & SecurityWith FireHost You Can Have it All: Performance & Security
With FireHost You Can Have it All: Performance & Security
 
FireHost Webinar: HealthData Repository Deconstructed
FireHost Webinar: HealthData Repository DeconstructedFireHost Webinar: HealthData Repository Deconstructed
FireHost Webinar: HealthData Repository Deconstructed
 
FireHost Webinar: The Service You Should Expect in the Cloud
FireHost Webinar: The Service You Should Expect in the CloudFireHost Webinar: The Service You Should Expect in the Cloud
FireHost Webinar: The Service You Should Expect in the Cloud
 
Making Sense of Security and Compliance
Making Sense of Security and ComplianceMaking Sense of Security and Compliance
Making Sense of Security and Compliance
 
Firehost Webinar: How a Secure High Performance Cloud Powers Applications
Firehost Webinar: How a Secure High Performance Cloud Powers ApplicationsFirehost Webinar: How a Secure High Performance Cloud Powers Applications
Firehost Webinar: How a Secure High Performance Cloud Powers Applications
 
Firehost Webinar: Validating your Cardholder Data Envirnment
Firehost Webinar: Validating your Cardholder Data EnvirnmentFirehost Webinar: Validating your Cardholder Data Envirnment
Firehost Webinar: Validating your Cardholder Data Envirnment
 
Firehost Webinar: Do you know where your Cardholder Data Environment is?
Firehost Webinar: Do you know where your Cardholder Data Environment is? Firehost Webinar: Do you know where your Cardholder Data Environment is?
Firehost Webinar: Do you know where your Cardholder Data Environment is?
 
Firehost Webinar: Getting Hipaa Compliant
Firehost Webinar: Getting Hipaa Compliant Firehost Webinar: Getting Hipaa Compliant
Firehost Webinar: Getting Hipaa Compliant
 
Firehost Webinar: Hipaa Compliance 101 Part 2- Your Organizational Impact
Firehost Webinar: Hipaa Compliance 101 Part 2- Your Organizational ImpactFirehost Webinar: Hipaa Compliance 101 Part 2- Your Organizational Impact
Firehost Webinar: Hipaa Compliance 101 Part 2- Your Organizational Impact
 
Firehost Webinar: Hipaa Compliance 101 Part 1
Firehost Webinar: Hipaa Compliance 101 Part 1Firehost Webinar: Hipaa Compliance 101 Part 1
Firehost Webinar: Hipaa Compliance 101 Part 1
 
FireHost Webinar: How a Secure High Performance Cloud Powers Critical Applica...
FireHost Webinar: How a Secure High Performance Cloud Powers Critical Applica...FireHost Webinar: How a Secure High Performance Cloud Powers Critical Applica...
FireHost Webinar: How a Secure High Performance Cloud Powers Critical Applica...
 
FireHost Webinar: Protect Your Application With Intelligent Security
FireHost Webinar: Protect Your Application With Intelligent SecurityFireHost Webinar: Protect Your Application With Intelligent Security
FireHost Webinar: Protect Your Application With Intelligent Security
 
FireHost Webinar: 6 Must Have Tools For Disaster Prevention
FireHost Webinar: 6 Must Have Tools For Disaster PreventionFireHost Webinar: 6 Must Have Tools For Disaster Prevention
FireHost Webinar: 6 Must Have Tools For Disaster Prevention
 

Último

Abortion pills in Saudi Arabia (+919707899604)cytotec pills in dammam
Abortion pills in Saudi Arabia (+919707899604)cytotec pills in dammamAbortion pills in Saudi Arabia (+919707899604)cytotec pills in dammam
Abortion pills in Saudi Arabia (+919707899604)cytotec pills in dammam
samsungultra782445
 
FOREX FUNDAMENTALS: A BEGINNER'S GUIDE.pdf
FOREX FUNDAMENTALS: A BEGINNER'S GUIDE.pdfFOREX FUNDAMENTALS: A BEGINNER'S GUIDE.pdf
FOREX FUNDAMENTALS: A BEGINNER'S GUIDE.pdf
Cocity Enterprises
 
+97470301568>>buy weed in qatar,buy thc oil in qatar doha>>buy cannabis oil i...
+97470301568>>buy weed in qatar,buy thc oil in qatar doha>>buy cannabis oil i...+97470301568>>buy weed in qatar,buy thc oil in qatar doha>>buy cannabis oil i...
+97470301568>>buy weed in qatar,buy thc oil in qatar doha>>buy cannabis oil i...
Health
 
Law of Demand.pptxnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnn
Law of Demand.pptxnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnLaw of Demand.pptxnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnn
Law of Demand.pptxnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnn
TintoTom3
 

Último (20)

Call Girls Howrah ( 8250092165 ) Cheap rates call girls | Get low budget
Call Girls Howrah ( 8250092165 ) Cheap rates call girls | Get low budgetCall Girls Howrah ( 8250092165 ) Cheap rates call girls | Get low budget
Call Girls Howrah ( 8250092165 ) Cheap rates call girls | Get low budget
 
Q1 2024 Conference Call Presentation vF.pdf
Q1 2024 Conference Call Presentation vF.pdfQ1 2024 Conference Call Presentation vF.pdf
Q1 2024 Conference Call Presentation vF.pdf
 
Black magic specialist in Canada (Kala ilam specialist in UK) Bangali Amil ba...
Black magic specialist in Canada (Kala ilam specialist in UK) Bangali Amil ba...Black magic specialist in Canada (Kala ilam specialist in UK) Bangali Amil ba...
Black magic specialist in Canada (Kala ilam specialist in UK) Bangali Amil ba...
 
Mahendragarh Escorts 🥰 8617370543 Call Girls Offer VIP Hot Girls
Mahendragarh Escorts 🥰 8617370543 Call Girls Offer VIP Hot GirlsMahendragarh Escorts 🥰 8617370543 Call Girls Offer VIP Hot Girls
Mahendragarh Escorts 🥰 8617370543 Call Girls Offer VIP Hot Girls
 
Business Principles, Tools, and Techniques in Participating in Various Types...
Business Principles, Tools, and Techniques  in Participating in Various Types...Business Principles, Tools, and Techniques  in Participating in Various Types...
Business Principles, Tools, and Techniques in Participating in Various Types...
 
Abortion pills in Saudi Arabia (+919707899604)cytotec pills in dammam
Abortion pills in Saudi Arabia (+919707899604)cytotec pills in dammamAbortion pills in Saudi Arabia (+919707899604)cytotec pills in dammam
Abortion pills in Saudi Arabia (+919707899604)cytotec pills in dammam
 
FOREX FUNDAMENTALS: A BEGINNER'S GUIDE.pdf
FOREX FUNDAMENTALS: A BEGINNER'S GUIDE.pdfFOREX FUNDAMENTALS: A BEGINNER'S GUIDE.pdf
FOREX FUNDAMENTALS: A BEGINNER'S GUIDE.pdf
 
Responsible Finance Principles and Implication
Responsible Finance Principles and ImplicationResponsible Finance Principles and Implication
Responsible Finance Principles and Implication
 
In Sharjah ௵(+971)558539980 *_௵abortion pills now available.
In Sharjah ௵(+971)558539980 *_௵abortion pills now available.In Sharjah ௵(+971)558539980 *_௵abortion pills now available.
In Sharjah ௵(+971)558539980 *_௵abortion pills now available.
 
NO1 Verified Online Love Vashikaran Specialist Kala Jadu Expert Specialist In...
NO1 Verified Online Love Vashikaran Specialist Kala Jadu Expert Specialist In...NO1 Verified Online Love Vashikaran Specialist Kala Jadu Expert Specialist In...
NO1 Verified Online Love Vashikaran Specialist Kala Jadu Expert Specialist In...
 
Stock Market Brief Deck (Under Pressure).pdf
Stock Market Brief Deck (Under Pressure).pdfStock Market Brief Deck (Under Pressure).pdf
Stock Market Brief Deck (Under Pressure).pdf
 
falcon-invoice-discounting-unlocking-prime-investment-opportunities
falcon-invoice-discounting-unlocking-prime-investment-opportunitiesfalcon-invoice-discounting-unlocking-prime-investment-opportunities
falcon-invoice-discounting-unlocking-prime-investment-opportunities
 
Technology industry / Finnish economic outlook
Technology industry / Finnish economic outlookTechnology industry / Finnish economic outlook
Technology industry / Finnish economic outlook
 
+97470301568>>buy weed in qatar,buy thc oil in qatar doha>>buy cannabis oil i...
+97470301568>>buy weed in qatar,buy thc oil in qatar doha>>buy cannabis oil i...+97470301568>>buy weed in qatar,buy thc oil in qatar doha>>buy cannabis oil i...
+97470301568>>buy weed in qatar,buy thc oil in qatar doha>>buy cannabis oil i...
 
Test bank for advanced assessment interpreting findings and formulating diffe...
Test bank for advanced assessment interpreting findings and formulating diffe...Test bank for advanced assessment interpreting findings and formulating diffe...
Test bank for advanced assessment interpreting findings and formulating diffe...
 
Avoidable Errors in Payroll Compliance for Payroll Services Providers - Globu...
Avoidable Errors in Payroll Compliance for Payroll Services Providers - Globu...Avoidable Errors in Payroll Compliance for Payroll Services Providers - Globu...
Avoidable Errors in Payroll Compliance for Payroll Services Providers - Globu...
 
Collecting banker, Capacity of collecting Banker, conditions under section 13...
Collecting banker, Capacity of collecting Banker, conditions under section 13...Collecting banker, Capacity of collecting Banker, conditions under section 13...
Collecting banker, Capacity of collecting Banker, conditions under section 13...
 
Famous Kala Jadu, Kala ilam specialist in USA and Bangali Amil baba in Saudi ...
Famous Kala Jadu, Kala ilam specialist in USA and Bangali Amil baba in Saudi ...Famous Kala Jadu, Kala ilam specialist in USA and Bangali Amil baba in Saudi ...
Famous Kala Jadu, Kala ilam specialist in USA and Bangali Amil baba in Saudi ...
 
20240419-SMC-submission-Annual-Superannuation-Performance-Test-–-design-optio...
20240419-SMC-submission-Annual-Superannuation-Performance-Test-–-design-optio...20240419-SMC-submission-Annual-Superannuation-Performance-Test-–-design-optio...
20240419-SMC-submission-Annual-Superannuation-Performance-Test-–-design-optio...
 
Law of Demand.pptxnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnn
Law of Demand.pptxnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnLaw of Demand.pptxnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnn
Law of Demand.pptxnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnn
 

Firehost Webinar: Getting Ready for PCI 3.0

  • 1. Getting Ready for PCI 3.0 Kurt Hagerman Chief Information Security Officer Webinar Series: Part 1 of 6
  • 2. What We’ll Cover • Overview of Significant Changes • Guidance on Addressing the Changes • Observations on Anticipated Challenges • Recommended Initial To-do List • Next Time (Series Part 2) • Address Your Questions AGENDA Webinar Series: Getting Ready for PCI 3.0 Submit your questions throughout the webinar via chat. We’ll address them live at the end or follow up offline.
  • 3. Scoping • More responsibility for fully defining and documenting the scope of the CDE: Maintain an inventory of all systems within the CDE (NEW CONTROL) Produce cardholder data flow diagram (NEW CONTROL) Perform pen testing to verify all segmentation (STRENGTHENED CONTROL) SIGNIFICANT CHANGES Webinar Series: Getting Ready for PCI 3.0
  • 4. Scoping (cont.) • Shared responsibilities with service providers Maintain a list of control responsibilities with each provider (NEW CONTROL) More specified testing of Service Provider controls (policies, procedures, etc.) throughout the 12 control families (NEW CONTROLS) More acknowledgements of responsibilities - require service provider sign written agreements with all of their customers (NEW CONTROL) Best practice until June, 2015 SIGNIFICANT CHANGES Webinar Series: Getting Ready for PCI 3.0
  • 5. SIGNIFICANT CHANGES Webinar Series: Getting Ready for PCI 3.0 Threat & Vulnerability Management Evaluate evolving threats to systems not commonly affected by malware (STRENGTHENED CONTROL) More requirements to update vulnerabilities based on specific industry sources (STRENGTHENED CONTROL) New requirements around physical security of payment terminals (NEW CONTROL) Best practice until June, 2015 Implement a methodology for pen testing that matches CDE design and risks (STRENGTHENED CONTROL)
  • 6. SIGNIFICANT CHANGES Webinar Series: Getting Ready for PCI 3.0 Clarity & Reorganization Further breakdown of controls with additional testing requirements Elimination of redundant sub-controls More detailed guidance on logging and log review controls Specific controls for policy and procedure documentation throughout the 12 control families Integrated content from guidance document into the DSS
  • 7. Implement PCI into Business-as-Usual Processes • Monitor security controls to ensure effective operation • Ensure failures are detected and addressed quickly • Review changes to the environment and address the potential impact on scope • Review the potential impact to scope of changes to organizational structure (for example, a company merger or acquisition) • Conduct periodic reviews of DSS requirements to ensure they continue to operate as designed • Annually review hardware and software used within the CDE and confirm their continued vendor support ADDITIONAL GUIDANCE Webinar Series: Getting Ready for PCI 3.0
  • 8. Positive Changes • Addresses many of the well-known weaknesses in the DSS • Reorganization and consolidation of controls makes the DSS easier to understand • More detailed testing procedures and inclusion of guidance for each control provides needed clarification on how the controls apply and what QSAs will be looking for • Clarification of scoping requirements and responsibility will help improve relationships between QSAs and their customers • If the changes are embraced and QSAs do proper assessments, there should be a measurable improvement in credit card security OBSERVATIONS ON CHANGES Webinar Series: Getting Ready for PCI 3.0
  • 9. ANTICIPATED CHALLENGES Webinar Series: Getting Ready for PCI 3.0 Challenges • Physical security controls for payment terminals – significant hardship for retailers with large numbers of sites • Detailed scoping requirements will be difficult for many smaller and mid-sized merchants • Delineation of responsibilities between service providers and merchants • Strengthened pen testing requirements will likely result in many organizations no longer being compliant or at least increasing the scope of their CDE
  • 10. ANTICIPATED CHALLENGES Webinar Series: Getting Ready for PCI 3.0 Challenges (cont.) • Implementing PCI DSS into Business-as-Usual Processes • PCI compliance has been seen as a once-a-year exercise • Many organizations lack (mature) InfoSec organizations to make this happen • Significant inertia of the checkbox compliance movement • Immediate impact will likely mean increased time and costs for organizations to remain compliant • Resistance to increased audit costs will put pressure on QSAs to perform proper assessments • Already strained IT budgets will see further upward pressure increasing the difficulty security officers have to justify the costs
  • 11. Initial To-Do List Download the new DSS Make notes where you have questions about how it may impact your organization Schedule a conversation with your QSA Get their take on the new standard Start developing a gap analysis of issues Choose a qualified service provider Validated as a VISA/MasterCard service provider Compliance experts on staff Transparent and auditor friendly RECOMMENDED TO-DO LIST Webinar Series: Getting Ready for PCI 3.0
  • 12. What’s Next (Coming in Part 2) • What to do in the next 12 months • Getting more detailed with scoping • Understanding payment terminal security • Addressing pen testing challenges • Don’t wait, start now UP NEXT Webinar Series: Getting Ready for PCI 3.0
  • 13. Q&A Webinar Series: Getting Ready for PCI 3.0 & Questions Answers
  • 14. Thank You Email Phone Kurt Hagerman Director of Information Security kurt.hagerman@firehost.com 877 262 3473 x8073 WRAP UP Webinar Series: Getting Ready for PCI 3.0

Notas do Editor

  1. List of significant changes Scoping – responsibility on entity to define and document Scoping – shared responsibilities with service providers Threat/Vulnerability Management Evaluate threats to systems not commonly affected by malware, more guidance around updating vulnerabilities and on the sources for info Physical security for payment terminals Pen testing methodology that proves scope of CDE Clarity – further breakdown of controls with additional testing requirements, elimination of redundant sub requirements, more detailed guidance on logging, disbursed documentation controls throughout all 12 sections, integrated guidance into the DSS Implementing DSS into Business-as-usual processes Total number of controls DSS 3.0 = 396. DSS 2.0 = 289 107 additional controls
  2. Bullet 3 - The more detailed testing procedures and inclusion of guidance for each control provides much needed clarification for how the controls apply and what QSAs will be looking for Should help merchants and service providers better understand what they must do Should help differentiate between checkbox QSAs and those who do a thorough job
  3. Bullet 3 - Delineation of responsibilities between service providers and merchants Many service providers are not clear about what they actually do Merchants will need to learn how to ask the right questions and parse the information they are given Bullet 4 - Strengthened pen testing requirements will likely result in many organizations no longer being compliant or at least increasing the scope of their CDE Weak segmentation will be uncovered Will potentially put a strain on the pen testing industry
  4. How much more effort is this really going to mean for us over previous years? How many controls were added this year, a lot more? - Total number of controls DSS 3.0 = 396. DSS 2.0 = 289 107 additional controls