SlideShare uma empresa Scribd logo
1 de 22
Baixar para ler offline
Token Service Provider (TSP)
An Introduction to Certification
Biju John, PCI QSA, PA-QSA, PCI P2PE, PCI PA-QSA(P2PE), P2PE, 3DS
VP ControlCase
Agenda
1
 What is Tokenization?
 What is a Token Service Provider or TSP?
 Who can become a TSP
 Benefits of being TSP
 Business Flow for Payment tokens
 Scope – Token Data Environment
 TSP Requirements
 Assessment and Certification
2
The process of replacing sensitive data (Card Data) with
surrogate values that remove risk but preserve value to the
business.
What is Tokenization
 The tokenization is an added layer of protection in
payment processing ecosystem
 Minimize the fraud exposure of data compromise
 No changes to existing payment ecosystem
3
Different type of Tokens
 Acquiring Tokens
Acquiring tokens are created by the acquirer, merchant, or a merchant’s service provider
after the cardholder presents their PAN and/or other payment credentials. It is not based
on an industry-standard and cannot be used for new authorizations.
 Issuer Tokens
Issuer tokens, also known as virtual card numbers, are created by issuers and provide the
means to reduce risk in specific use cases, including commercial card applications, as
well as consumer-oriented services.
 Payment Tokens
Payment tokens are created by TSPs that are registered with EMVCo. Payment Tokens
are issued to a cardholder in lieu of a PAN, and the cardholder presents the Payment
Token to the merchant when making a purchase. During a Payment Token transaction, the
merchant and acquirer do not receive or have access to the corresponding PAN.
4
Sample Payment Token
6203011150123456789
▪ 620301 - BIN
▪ 11 - Card identifier
▪ 5 - Token identifier (0 - production physical card identifier; 99 - test
physical card identifier)
▪ 012345678 - random numbers
▪ 9 - Luhn digit
Complies with PAN format supporting interoperability
within the existing payment processes
 13 – 19 Digits
 Supports ISO 8583 message format
5
Any Service provider within the payments ecosystem that
is able to provide token requestors for ‘Card Data’ with
‘Surrogate' PAN values…
What is a Token Service Provider or TSP?
 Generates and Manages Payment Token
 A wholly independent party from the payment network
or payment processor.
 Can be integrated with a payment network or payment
processor.
6
Token Payment Flow – High-level
7
Sample Steps - Registration
8
Who can become a TSP?
 Generate and issue EMV ‘Payment Tokens’
 Must be a valid PCI DSS certified entity
 Must have registered with EMVCo as Token Service
Provider
Any Service provider within the payments ecosystem such
as Issuers, Acquirers and Merchants that wish to offer
mobile and/or digital payments to customers can become
a TSP.
9
Enables them to reduce long term costs, maintain
independence and increase flexibility to establish an edge
over their competitors.
Benefits of being a TSP – Self Assist
 Provides full control over the tokenization process: creation, storage, issuance
and management
 Full control of digital payments by issuing tokens directly without third party
intervention.
 Reduce long term costs: no additional TSP fees from the payment schemes.
 Save on transaction fees On-us transactions when you are the issuing as well
as the acquiring bank.
 Banks retain their privacy because data and roadmaps do not have to be
shared with the schemes.
 Keep track of customer payment behavior to gain valuable insight and be able
to offer personalized services.
10
Comply with set of controls defined based on EMVCo
Payment Tokenization Specification Technical
Framework and are additional to those in PCI DSS.
How to become a TSP
 Defined as physical and logical security requirements
and assessment procedures
 Requirements developed by PCI SSC and managed by
Payment brands
 Any queries about validating compliance should be
directed to the appropriate Payment Brand(s)
 Not listed by PCI SSC
11
Scope: Token Data Environment (TDE)
The TDE is a dedicated, secure area within the TSP, where
one or more of the following services are performed:
❑Token generation, issuing, and mapping processes (Eg: Token vault)
❑Assignment of token usage parameters (Eg: APIs)
❑Token lifecycle management (Eg: Token vault)
❑Processes to map or re-map tokens, or perform de-tokenization (Eg:
Token vault)
❑Cryptographic processes to support tokenization functions (Eg: HSM)
❑Maintenance of underlying token security and related processing
controls, such as domain restrictions during transaction processing.
12
Token Data Environment (TDE)
Example of TDE Implementation
TDE as a subnet of CDE
Combined CDE and TDE
13
TSP Requirements
 8 Requirements spread across 12 PCI DSS Requirements
 These are in addition to PCI Requirements
❑TSP 1 – Document and validate PCI DSS scope
❑TSP 2 – Secure TDE Systems and Network
❑TSP 3 – Protect and manage cryptographic keys
❑TSP 4 – Restrict access to TDE by business need to know
❑TSP 5 – Identify and authenticate all access to TDE systems
❑TSP 6 – Restrict physical access to the TDE
❑TSP 7 – Monitor all access to TDE
❑TSP 8 – Maintain an Information Security Policy
14
TSP – PCI Mapping
PCI DSS Requirement Additional Applicability for TSPs
1. Install and maintain a firewall configurationto
protect cardholder data
▪ Firewall controls in PCI DSS Requirement 1 also apply to internal firewalls usedto separate TDE
from non-TDE networks.
▪ The current network and data flow diagrams (PCI DSS Requirements 11.2 and 1.1.3) must also
include all connections between the TDE and other networks,and all flows of Payment Tokens
across systems and networks in the TDE.
2. Do not use vendor-supplied defaults forsystem
passwords and other security parameters
▪ PCI DSS Requirement 2 applies to all system components in the TDE.
▪ Wireless environments are not permitted to be connected to the TDE.
3. Protect stored cardholder data ▪ Data retention and disposal policies, procedures and processes (PCI DSS Requirement
3.1) also apply to Payment Token Data.
▪ Payment Tokens must also be masked when displayed such that only personnel with a
legitimate business need can see the full Payment Token (PCI DSS Requirement 3.3), and
rendered unreadable wherever they are stored (PCI DSS Requirement 3.4) in the TDE.
▪ The key-management requirements in this document are in addition to thosein PCI DSS
Requirements 3.5 – 3.6
15
TSP – PCI Mapping
PCI DSS Requirement Additional Applicability for TSPs
4. Encrypt transmission of cardholder data across open,
public networks
▪ Wireless environments are not permitted to be connected to the TDE.
5. Protect all systems against malware and regularly update
anti-virus software or programs
▪ PCI DSS Requirement 5 applies to all system components in the TDE.
6. Develop and maintain secure systems and
applications
▪ PCI DSS Requirement 6 applies to all system components in the TDE.
▪ All changes made to system components in the TDE must be in accordancewith PCI DSS
Requirement 6.4.5.
7. Restrict access to cardholder data bybusiness need to
know
▪ Access to Payment Token Data in the TDE must also be restricted according to principles of need-
to-know and least privilege.
8. Identify and authenticate access to system
components
▪ Strong authentication controls are required for all accounts used to access Payment Tokens
or to access systems in the TDE.
9. Restrict physical access to cardholder data ▪ Physical security controls also apply to secure access to Payment Token Datain the TDE.
10. Track and monitor all access to network resources and
cardholder data
▪ Audit log requirements include all individual user access to Payment Token Datain the TDE (PCI DSS
Requirement 10.2.1).
11. Regularly test security systems and processes ▪ Internal vulnerability scans, penetration tests (for example, to verifysegmentation controls),
intrusion detection, and change detection apply to the TDE.
12. Maintain a policy that addresses information security for all
personnel
▪ PCI DSS Requirement 12 also applies to personnel with access to the TDE.
TSP PCI
TSP1 Scope
TSP2 1, 2
TSP3 3
TSP4 7
TSP5 8
TSP6 9
TSP7 10
TSP8 12
16
TSP – Encryption
 All Key-management process must be conducted within
HSM which is FIPS 140-2 Level 3 certified or PCI PTS
HSM approved
 Approved algorithms
17
Assessment and Certification
 Assessment must be performed by P2PE QSA
 TDE must be PCI DSS certified
▪ PCI DSS requirements not applied may be assessed along with
TSP engagement and issue a partial ROC
 All applicable TSP controls must be applied to TDE
▪ Compensating controls can be considered if necessary
 TSP ROC or T-ROC must be completed as per
Reporting Template for PCI DSS v3
 Submit T-ROC and T-AOC to brands
▪ Client may do it directly with applicable payment brand
18
Why ControlCase?
 Global Reach
▪ Serving more than 400 clients in 40 countries and rapidly growing
 Certified Resources
▪ PCI DSS Qualified Security Assessor (QSA)
▪ PA DSS (PA DSS)
▪ QSA for Point-to-Point Encryption (QSA P2PE)
▪ QSA for TSP
▪ QSA for 3DS
▪ Certified ASV vendor
www.controlcase.com
+ +1.703.483.6383 (US)
+91.9820293399 (India)
sales@controlcase.com
19
To Learn More About PCI TSP Compliance
Discussion forum
20
QA
Thank You for Your Time
21

Mais conteúdo relacionado

Mais procurados

Mais procurados (20)

Vendor risk management webinar 10022019 v1
Vendor risk management webinar 10022019 v1Vendor risk management webinar 10022019 v1
Vendor risk management webinar 10022019 v1
 
SOC 2 Compliance and Certification
SOC 2 Compliance and CertificationSOC 2 Compliance and Certification
SOC 2 Compliance and Certification
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance Monitoring
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated Compliance
 
Performing One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust PrinciplesPerforming One Audit Using Zero Trust Principles
Performing One Audit Using Zero Trust Principles
 
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIECVendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
 
Performing PCI DSS Assessments Using Zero Trust Principles
Performing PCI DSS Assessments Using Zero Trust PrinciplesPerforming PCI DSS Assessments Using Zero Trust Principles
Performing PCI DSS Assessments Using Zero Trust Principles
 
PCI DSSand PA DSS
PCI DSSand PA DSSPCI DSSand PA DSS
PCI DSSand PA DSS
 
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATIONPCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
 
PCI DSS 3.2
PCI DSS 3.2PCI DSS 3.2
PCI DSS 3.2
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated Compliance
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance Monitoring
 
PCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as UsualPCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as Usual
 
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATIONPCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
PCI DSS | PCI DSS Training | PCI DSS IMPLEMENTATION
 
PCI DSS and PA DSS
PCI DSS and PA DSSPCI DSS and PA DSS
PCI DSS and PA DSS
 
General Data Protection Regulation (GDPR)
General Data Protection Regulation (GDPR) General Data Protection Regulation (GDPR)
General Data Protection Regulation (GDPR)
 
PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)
 
PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)
 
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIECVendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
Vendor Management for PCI DSS; EI3PA; HIPAA and FFIEC
 
OneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to ManyOneAudit™ - Assess Once, Certify to Many
OneAudit™ - Assess Once, Certify to Many
 

Semelhante a Introduction to Token Service Provider (TSP) Certification

Hpe secure data-payments-pci-dss-control-applicability-assessment
Hpe secure data-payments-pci-dss-control-applicability-assessmentHpe secure data-payments-pci-dss-control-applicability-assessment
Hpe secure data-payments-pci-dss-control-applicability-assessment
at MicroFocus Italy ❖✔
 
Online_Transactions_PCI
Online_Transactions_PCIOnline_Transactions_PCI
Online_Transactions_PCI
Kelly Lam
 

Semelhante a Introduction to Token Service Provider (TSP) Certification (20)

Introduction to Token Service Provider (TSP) Certification
Introduction to Token Service Provider (TSP) CertificationIntroduction to Token Service Provider (TSP) Certification
Introduction to Token Service Provider (TSP) Certification
 
PCI Scope Reduction Using Tokenization for Security Assessors (QSA, ISA)
PCI Scope Reduction Using Tokenization for Security Assessors (QSA, ISA)PCI Scope Reduction Using Tokenization for Security Assessors (QSA, ISA)
PCI Scope Reduction Using Tokenization for Security Assessors (QSA, ISA)
 
PCI DSS for Pentesting
PCI DSS for PentestingPCI DSS for Pentesting
PCI DSS for Pentesting
 
PCI DSS for Penetration Testing
PCI DSS for Penetration TestingPCI DSS for Penetration Testing
PCI DSS for Penetration Testing
 
Pci standards, from participation to implementation and review
Pci standards, from participation to implementation and reviewPci standards, from participation to implementation and review
Pci standards, from participation to implementation and review
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS Compliance
 
PCI DSS and PA DSS
PCI DSS and PA DSSPCI DSS and PA DSS
PCI DSS and PA DSS
 
Cognia PCI DSS compliance services
Cognia PCI DSS compliance servicesCognia PCI DSS compliance services
Cognia PCI DSS compliance services
 
Protecting Telephone based Payment Card Data
Protecting Telephone based Payment Card DataProtecting Telephone based Payment Card Data
Protecting Telephone based Payment Card Data
 
PCI Compliance (for developers)
PCI Compliance (for developers)PCI Compliance (for developers)
PCI Compliance (for developers)
 
PCI Descoping: How to Reduce Controls and Streamline Compliance
PCI Descoping: How to Reduce Controls and Streamline CompliancePCI Descoping: How to Reduce Controls and Streamline Compliance
PCI Descoping: How to Reduce Controls and Streamline Compliance
 
Hpe secure data-payments-pci-dss-control-applicability-assessment
Hpe secure data-payments-pci-dss-control-applicability-assessmentHpe secure data-payments-pci-dss-control-applicability-assessment
Hpe secure data-payments-pci-dss-control-applicability-assessment
 
Understanding the Role of Hardware Data Encryption in EMV and P2PE
Understanding the Role of Hardware Data Encryption in EMV and P2PEUnderstanding the Role of Hardware Data Encryption in EMV and P2PE
Understanding the Role of Hardware Data Encryption in EMV and P2PE
 
IRJET- Decentralized Kyc System
IRJET- Decentralized Kyc SystemIRJET- Decentralized Kyc System
IRJET- Decentralized Kyc System
 
Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...
Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...
Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...
 
Pcidss qr gv3_1
Pcidss qr gv3_1Pcidss qr gv3_1
Pcidss qr gv3_1
 
Bit taka bangladeshi country owned crypto currency
Bit taka bangladeshi country owned crypto currencyBit taka bangladeshi country owned crypto currency
Bit taka bangladeshi country owned crypto currency
 
2016_07_22_can_you_protect_my_cc_data
2016_07_22_can_you_protect_my_cc_data2016_07_22_can_you_protect_my_cc_data
2016_07_22_can_you_protect_my_cc_data
 
PruebaJLF.pptx
PruebaJLF.pptxPruebaJLF.pptx
PruebaJLF.pptx
 
Online_Transactions_PCI
Online_Transactions_PCIOnline_Transactions_PCI
Online_Transactions_PCI
 

Mais de ControlCase

Mais de ControlCase (20)

Maintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish KirtikarMaintaining Data Privacy with Ashish Kirtikar
Maintaining Data Privacy with Ashish Kirtikar
 
PCI DSS v4 - ControlCase Update Webinar Final.pdf
PCI DSS v4 - ControlCase Update Webinar Final.pdfPCI DSS v4 - ControlCase Update Webinar Final.pdf
PCI DSS v4 - ControlCase Update Webinar Final.pdf
 
ISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdfISO 27001 2002 Update Webinar.pdf
ISO 27001 2002 Update Webinar.pdf
 
Integrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptxIntegrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptx
 
2022-Q2-Webinar-ISO_Spanish_Final.pdf
2022-Q2-Webinar-ISO_Spanish_Final.pdf2022-Q2-Webinar-ISO_Spanish_Final.pdf
2022-Q2-Webinar-ISO_Spanish_Final.pdf
 
French PCI DSS v4.0 Webinaire.pdf
French PCI DSS v4.0 Webinaire.pdfFrench PCI DSS v4.0 Webinaire.pdf
French PCI DSS v4.0 Webinaire.pdf
 
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdfDFARS CMMC SPRS NIST 800-171 Explainer.pdf
DFARS CMMC SPRS NIST 800-171 Explainer.pdf
 
Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptx
 
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
2022-Q3-Webinar-PPT-DataProtectionByDesign.pdf
 
Webinar-Spanish-PCI DSS-4.0.pdf
Webinar-Spanish-PCI DSS-4.0.pdfWebinar-Spanish-PCI DSS-4.0.pdf
Webinar-Spanish-PCI DSS-4.0.pdf
 
2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf2022 Webinar - ISO 27001 Certification.pdf
2022 Webinar - ISO 27001 Certification.pdf
 
PCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptxPCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptx
 
Webinar - CMMC Certification.pptx
Webinar - CMMC Certification.pptxWebinar - CMMC Certification.pptx
Webinar - CMMC Certification.pptx
 
HITRUST Certification
HITRUST CertificationHITRUST Certification
HITRUST Certification
 
CMMC Certification
CMMC CertificationCMMC Certification
CMMC Certification
 
FedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP MarketplaceFedRAMP Certification & FedRAMP Marketplace
FedRAMP Certification & FedRAMP Marketplace
 
Continuous Compliance Monitoring
Continuous Compliance MonitoringContinuous Compliance Monitoring
Continuous Compliance Monitoring
 
Managing Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust PrinciplesManaging Multiple Assessments Using Zero Trust Principles
Managing Multiple Assessments Using Zero Trust Principles
 
PCI DSS Compliance in the Cloud
PCI DSS Compliance in the CloudPCI DSS Compliance in the Cloud
PCI DSS Compliance in the Cloud
 
Healthcare Compliance: HIPAA and HITRUST
Healthcare Compliance: HIPAA and HITRUSTHealthcare Compliance: HIPAA and HITRUST
Healthcare Compliance: HIPAA and HITRUST
 

Último

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Último (20)

Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 

Introduction to Token Service Provider (TSP) Certification

  • 1. Token Service Provider (TSP) An Introduction to Certification Biju John, PCI QSA, PA-QSA, PCI P2PE, PCI PA-QSA(P2PE), P2PE, 3DS VP ControlCase
  • 2. Agenda 1  What is Tokenization?  What is a Token Service Provider or TSP?  Who can become a TSP  Benefits of being TSP  Business Flow for Payment tokens  Scope – Token Data Environment  TSP Requirements  Assessment and Certification
  • 3. 2 The process of replacing sensitive data (Card Data) with surrogate values that remove risk but preserve value to the business. What is Tokenization  The tokenization is an added layer of protection in payment processing ecosystem  Minimize the fraud exposure of data compromise  No changes to existing payment ecosystem
  • 4. 3 Different type of Tokens  Acquiring Tokens Acquiring tokens are created by the acquirer, merchant, or a merchant’s service provider after the cardholder presents their PAN and/or other payment credentials. It is not based on an industry-standard and cannot be used for new authorizations.  Issuer Tokens Issuer tokens, also known as virtual card numbers, are created by issuers and provide the means to reduce risk in specific use cases, including commercial card applications, as well as consumer-oriented services.  Payment Tokens Payment tokens are created by TSPs that are registered with EMVCo. Payment Tokens are issued to a cardholder in lieu of a PAN, and the cardholder presents the Payment Token to the merchant when making a purchase. During a Payment Token transaction, the merchant and acquirer do not receive or have access to the corresponding PAN.
  • 5. 4 Sample Payment Token 6203011150123456789 ▪ 620301 - BIN ▪ 11 - Card identifier ▪ 5 - Token identifier (0 - production physical card identifier; 99 - test physical card identifier) ▪ 012345678 - random numbers ▪ 9 - Luhn digit Complies with PAN format supporting interoperability within the existing payment processes  13 – 19 Digits  Supports ISO 8583 message format
  • 6. 5 Any Service provider within the payments ecosystem that is able to provide token requestors for ‘Card Data’ with ‘Surrogate' PAN values… What is a Token Service Provider or TSP?  Generates and Manages Payment Token  A wholly independent party from the payment network or payment processor.  Can be integrated with a payment network or payment processor.
  • 7. 6 Token Payment Flow – High-level
  • 8. 7 Sample Steps - Registration
  • 9. 8 Who can become a TSP?  Generate and issue EMV ‘Payment Tokens’  Must be a valid PCI DSS certified entity  Must have registered with EMVCo as Token Service Provider Any Service provider within the payments ecosystem such as Issuers, Acquirers and Merchants that wish to offer mobile and/or digital payments to customers can become a TSP.
  • 10. 9 Enables them to reduce long term costs, maintain independence and increase flexibility to establish an edge over their competitors. Benefits of being a TSP – Self Assist  Provides full control over the tokenization process: creation, storage, issuance and management  Full control of digital payments by issuing tokens directly without third party intervention.  Reduce long term costs: no additional TSP fees from the payment schemes.  Save on transaction fees On-us transactions when you are the issuing as well as the acquiring bank.  Banks retain their privacy because data and roadmaps do not have to be shared with the schemes.  Keep track of customer payment behavior to gain valuable insight and be able to offer personalized services.
  • 11. 10 Comply with set of controls defined based on EMVCo Payment Tokenization Specification Technical Framework and are additional to those in PCI DSS. How to become a TSP  Defined as physical and logical security requirements and assessment procedures  Requirements developed by PCI SSC and managed by Payment brands  Any queries about validating compliance should be directed to the appropriate Payment Brand(s)  Not listed by PCI SSC
  • 12. 11 Scope: Token Data Environment (TDE) The TDE is a dedicated, secure area within the TSP, where one or more of the following services are performed: ❑Token generation, issuing, and mapping processes (Eg: Token vault) ❑Assignment of token usage parameters (Eg: APIs) ❑Token lifecycle management (Eg: Token vault) ❑Processes to map or re-map tokens, or perform de-tokenization (Eg: Token vault) ❑Cryptographic processes to support tokenization functions (Eg: HSM) ❑Maintenance of underlying token security and related processing controls, such as domain restrictions during transaction processing.
  • 13. 12 Token Data Environment (TDE) Example of TDE Implementation TDE as a subnet of CDE Combined CDE and TDE
  • 14. 13 TSP Requirements  8 Requirements spread across 12 PCI DSS Requirements  These are in addition to PCI Requirements ❑TSP 1 – Document and validate PCI DSS scope ❑TSP 2 – Secure TDE Systems and Network ❑TSP 3 – Protect and manage cryptographic keys ❑TSP 4 – Restrict access to TDE by business need to know ❑TSP 5 – Identify and authenticate all access to TDE systems ❑TSP 6 – Restrict physical access to the TDE ❑TSP 7 – Monitor all access to TDE ❑TSP 8 – Maintain an Information Security Policy
  • 15. 14 TSP – PCI Mapping PCI DSS Requirement Additional Applicability for TSPs 1. Install and maintain a firewall configurationto protect cardholder data ▪ Firewall controls in PCI DSS Requirement 1 also apply to internal firewalls usedto separate TDE from non-TDE networks. ▪ The current network and data flow diagrams (PCI DSS Requirements 11.2 and 1.1.3) must also include all connections between the TDE and other networks,and all flows of Payment Tokens across systems and networks in the TDE. 2. Do not use vendor-supplied defaults forsystem passwords and other security parameters ▪ PCI DSS Requirement 2 applies to all system components in the TDE. ▪ Wireless environments are not permitted to be connected to the TDE. 3. Protect stored cardholder data ▪ Data retention and disposal policies, procedures and processes (PCI DSS Requirement 3.1) also apply to Payment Token Data. ▪ Payment Tokens must also be masked when displayed such that only personnel with a legitimate business need can see the full Payment Token (PCI DSS Requirement 3.3), and rendered unreadable wherever they are stored (PCI DSS Requirement 3.4) in the TDE. ▪ The key-management requirements in this document are in addition to thosein PCI DSS Requirements 3.5 – 3.6
  • 16. 15 TSP – PCI Mapping PCI DSS Requirement Additional Applicability for TSPs 4. Encrypt transmission of cardholder data across open, public networks ▪ Wireless environments are not permitted to be connected to the TDE. 5. Protect all systems against malware and regularly update anti-virus software or programs ▪ PCI DSS Requirement 5 applies to all system components in the TDE. 6. Develop and maintain secure systems and applications ▪ PCI DSS Requirement 6 applies to all system components in the TDE. ▪ All changes made to system components in the TDE must be in accordancewith PCI DSS Requirement 6.4.5. 7. Restrict access to cardholder data bybusiness need to know ▪ Access to Payment Token Data in the TDE must also be restricted according to principles of need- to-know and least privilege. 8. Identify and authenticate access to system components ▪ Strong authentication controls are required for all accounts used to access Payment Tokens or to access systems in the TDE. 9. Restrict physical access to cardholder data ▪ Physical security controls also apply to secure access to Payment Token Datain the TDE. 10. Track and monitor all access to network resources and cardholder data ▪ Audit log requirements include all individual user access to Payment Token Datain the TDE (PCI DSS Requirement 10.2.1). 11. Regularly test security systems and processes ▪ Internal vulnerability scans, penetration tests (for example, to verifysegmentation controls), intrusion detection, and change detection apply to the TDE. 12. Maintain a policy that addresses information security for all personnel ▪ PCI DSS Requirement 12 also applies to personnel with access to the TDE. TSP PCI TSP1 Scope TSP2 1, 2 TSP3 3 TSP4 7 TSP5 8 TSP6 9 TSP7 10 TSP8 12
  • 17. 16 TSP – Encryption  All Key-management process must be conducted within HSM which is FIPS 140-2 Level 3 certified or PCI PTS HSM approved  Approved algorithms
  • 18. 17 Assessment and Certification  Assessment must be performed by P2PE QSA  TDE must be PCI DSS certified ▪ PCI DSS requirements not applied may be assessed along with TSP engagement and issue a partial ROC  All applicable TSP controls must be applied to TDE ▪ Compensating controls can be considered if necessary  TSP ROC or T-ROC must be completed as per Reporting Template for PCI DSS v3  Submit T-ROC and T-AOC to brands ▪ Client may do it directly with applicable payment brand
  • 19. 18 Why ControlCase?  Global Reach ▪ Serving more than 400 clients in 40 countries and rapidly growing  Certified Resources ▪ PCI DSS Qualified Security Assessor (QSA) ▪ PA DSS (PA DSS) ▪ QSA for Point-to-Point Encryption (QSA P2PE) ▪ QSA for TSP ▪ QSA for 3DS ▪ Certified ASV vendor
  • 20. www.controlcase.com + +1.703.483.6383 (US) +91.9820293399 (India) sales@controlcase.com 19 To Learn More About PCI TSP Compliance
  • 22. Thank You for Your Time 21