SlideShare uma empresa Scribd logo
1 de 27
Baixar para ler offline
MEMBER OF ALLINIAL GLOBAL, AN ASSOCIATION OF LEGALLY INDEPENDENT FIRMS © 2017 Wolf & Company, P.C.
PCI DSS: What It Is
and Why You Should
Care
Introductions
• About Sean
– Senior IT Assurance and Security Consultant
– PCI Credentials: QSA and PCIP
– @SeanDGoodwin
– Slides can be found at: https://goo.gl/ptREac
2
Disclaimers
• While I am a QSA, I am not your QSA
• Your Acquiring Bank (or Card Brands) have the final
say on your compliance requirements
• There is no “perfect” compliance plan, these tips are
based on my experiences
3
4
Today’s Agenda
• History
• Why now?
• Common misconceptions
• Compliance vs. Validation
• PCI DSS
• How to get started
• Data flow analysis
• Lower cost of compliance
• Penalties, fines and costs associated with non-
compliance
5
PCI DSS History
• Payment Card Industry Data Security Standard (PCI DSS)
is a standard for credit card data security
• Established in 2004 by the major payment card brands –
Visa, MasterCard, American Express, Discover and JCB
• First major revision in 2006
• Contains series of more than 280 security controls
designed to protect credit card data.
6
Why now?
• Banks and payment processors are asking corporate
clients to give validation and assurance on PCI DSS
compliance
• POS Device Hacks in Healthcare on the rise
– (2016 Verizon Data Breach Report)
• Attackers are focusing on corporate systems due to
flat networks and siloed business units
Why now?
• Typical business lines with possible PCI DSS
exposure:
– Food services
– Parking
– Gift shops
– Fundraising/Development Office
– Retail Centers
– Pharmacies / ER
7
8
Misconceptions about PCI DSS
• HIPAA/GLBA/SOX compliance means PCI DSS
compliance
• PCI DSS is only a recommendation, not a requirement
• Passing an Approved Scanning Vendor (ASV) scan
means PCI DSS compliance
• Process low number of credit cards so I don’t have to be
compliant with all rules
• Don’t store credit card information, so I don’t have to be
compliant
Misconceptions about PCI DSS
• I use PayPal/Authorize.NET therefore I don’t have to
be compliant
• PCI only applies to eCommerce merchants
• I use a PA-DSS certified application so I am
compliant
• PCI is vague with room for interpretation
9
Merchant vs. Service Provider
• Business entity that is not a payment brand, directly involved in
the processing, storage, or transmission of cardholder data on
behalf of another entity. This also includes companies that
provide services that control or could impact the security of
cardholder data.
• Any entity that accepts payment cards bearing the logos of any
of the five members of PCI SSC (American Express, Discover,
JCB, MasterCard or Visa) as payment for goods and/or
services. Note that a merchant that accepts payment cards as
payment for goods and/or services can also be a service
provider
10
Merchant Levels
Level Criteria Requirements
1 Over 6 million Visa or MasterCard
transactions in a 12-month
period
• Onsite Assessment and
Report on Compliance
(ROC) performed by QSA
• Quarterly network scans by
ASV
2 Between 1 and 6 million Visa or
MasterCard transactions in a 12
month period
• Onsite Assessment and
either a ROC or Self-
Assessment Questionnaire
(SAQ) completed by QSA or
ISA
• Quarterly network scans by
ASV
3 Between 20,000 and 1 million
Visa or MasterCard e-commerce
transactions in a 12 month
period
• Self-Assessment
Questionnaire (SAQ)
• Quarterly network scans
4 Less than 20,000 ecommerce or
less than 1 million transactions
with one card brand in a 12
month period
• Self-Assessment
Questionnaire (SAQ)
• Quarterly network scans
11
SAQ Validation Type
12
PCI DSS Standard 3.2
13
• Six Goals
1. Build and Maintain a Secure Network and Systems
2. Protect Cardholder Data
3. Maintain a Vulnerability Management Program
4. Implement Strong Access Control Measures
5. Regularly Monitor and Test Networks
6. Maintain an Information Security Policy
PCI DSS Standard 3.2
14
How to Comply with PCI DSS
• Determine Scope
– Determine which system components and networks are in
scope for PCI DSS
• Assess
– Examine the compliance of system components in scope
following the testing procedures for each PCI DSS
requirement
• Report
– Assessor and/or entity completes required documentation
(e.g. SAQ or ROC), including documentation of all
compensating controls
• Corrective Action Plan (CAP)
15
PCI Scoping Questions
• Where are we taking credit card and transaction data
information?
• How are we taking the credit card information?
• Where are we storing the credit card information?
• Can we eliminate or centralize the processing of
credit card data?
• Do we have an accurate and up-to-date asset
inventory and POS inventory?
• Identify all system components that are located in or
connected to the CDE
• CDE is comprised of People / Process / Technology
16
PCI Data Flows
• Card-not-present
– MOTO (Mail order/telephone order)
• Card-present POS
– Point of Sale, includes swipe device on mobile phone or
tablet
• eCommerce transactions
– Web-based
17
Inventory of POS Devices
• Make and model of device
• Location of device (e.g. shop or office where device
is in use)
• Serial number of device
• General description of device (e.g. counter-top pin-
entry device)
• Information about any security seals, labels, hidden
markings, etc. that can help identify if device has
been tampered with
18
Inventory of Merchant Vendors
• Have you outsourced storage, processing, or
transmission of Card Holder Data (CHD) to third party
providers?
• What is the role of each service provider?
• Has all of the appropriate due diligence been
performed on each service provider?
• Are the service providers PCI compliant?(ROC) Do
they have a current SOC report?
• Is there someone in the organization responsible for
these contracts?
19
20
Lowering the cost of compliance
• Network Segmentation reduces
- Scope
- Cost of the assessment
- Cost and difficulty of implementing and
maintaining compliance
• P2PE – Point to Point encryption
• Eliminate the unnecessary storage of cardholder data
• If you don’t need it, get rid of it!
Merchant Based Vulnerabilities
• Point-of-sale devices
• Mobile devices, personal computers or servers
• Wireless hotspots
• Web shopping applications
• Paper-based storage systems
• The transmission of cardholder data to service
providers
• Remote access connections
21
Common Problem Areas
• Cafeteria
• Business Office / Fundraising
• Phone Payments
• Gift shops
22
Anatomy of an Audit
• Physical walkthroughs
• Interviewing key stakeholders/business units
• Understanding PCI contractual obligations
• Observing process and procedures
23
24
Penalties, Fines and Costs
• Not levied by PCI Security Council
– Fines levied by card associations
– Against merchant bank, which passes fines on to merchant
• Fines for security breach
– Visa - Up to $500,000 per occurrence
– MC - Up to $500,000 per occurrence
• Amount of fines dependent upon
– Number of card numbers stolen
– Circumstances surrounding incident
– Whether Track Data was stored or not
– Timeliness of reporting incident
Who will need to be involved?
• Finance
• Compliance
• IT infrastructure
• Security
• PCI Steering Committee!!
25
Where to Start
• PCI DSS Prioritized Approach
1. Remove sensitive authentication data and limit data
retention.
2. Protect systems and networks, and be prepared to respond
to a system breach.
3. Secure payment card applications.
4. Monitor and control access to your systems.
5. Protect stored cardholder data.
6. Finalize remaining compliance efforts, and ensure all
controls are in place
• PCI Document Library
– https://www.pcisecuritystandards.org/document_library
26
27
Thank you!
QUESTIONS?
Sean D. Goodwin, CISA, PCIP, QSA
Senior IT Assurance and Security Consultant
Wolf & Company, P.C.
SDGoodwin@wolfandco.com
@SeanDGoodwin
SeanDGoodwin.com

Mais conteúdo relacionado

Mais procurados

Understanding and complying with RBI’s Cyber security guidelines for Email sy...
Understanding and complying with RBI’s Cyber security guidelines for Email sy...Understanding and complying with RBI’s Cyber security guidelines for Email sy...
Understanding and complying with RBI’s Cyber security guidelines for Email sy...Vaultastic
 
PCI DSS Compliance Checklist
PCI DSS Compliance ChecklistPCI DSS Compliance Checklist
PCI DSS Compliance ChecklistControlCase
 
Nist cybersecurity framework isc2 quantico
Nist cybersecurity framework  isc2 quanticoNist cybersecurity framework  isc2 quantico
Nist cybersecurity framework isc2 quanticoTuan Phan
 
Compliance framework
Compliance frameworkCompliance framework
Compliance frameworkManoj Agarwal
 
Third-Party Risk Management: A Case Study in Oversight
Third-Party Risk Management: A Case Study in OversightThird-Party Risk Management: A Case Study in Oversight
Third-Party Risk Management: A Case Study in OversightNICSA
 
Information system audit
Information system audit Information system audit
Information system audit Jayant Dalvi
 
Crisis Management Techniques for Cyber Attacks
Crisis Management Techniques for Cyber AttacksCrisis Management Techniques for Cyber Attacks
Crisis Management Techniques for Cyber AttacksPECB
 
PCI Compliance for Dummies
PCI Compliance for DummiesPCI Compliance for Dummies
PCI Compliance for DummiesLiberteks
 
Sap credit-and-collection-management
Sap credit-and-collection-managementSap credit-and-collection-management
Sap credit-and-collection-managementShailendra Surana
 
Cyber Security roadmap.pptx
Cyber Security roadmap.pptxCyber Security roadmap.pptx
Cyber Security roadmap.pptxSandeepK707540
 
Gestion de roles y responsabilidades
Gestion de roles y responsabilidadesGestion de roles y responsabilidades
Gestion de roles y responsabilidadesAndresJ08
 
Auditing SOX ITGC Compliance
Auditing SOX ITGC ComplianceAuditing SOX ITGC Compliance
Auditing SOX ITGC Complianceseanpizzy
 
GRC access control access risk management guide
GRC access control   access risk management guideGRC access control   access risk management guide
GRC access control access risk management guideGulzar Ghosh
 
Cybersecurity Employee Training
Cybersecurity Employee TrainingCybersecurity Employee Training
Cybersecurity Employee TrainingPaige Rasid
 

Mais procurados (20)

Understanding and complying with RBI’s Cyber security guidelines for Email sy...
Understanding and complying with RBI’s Cyber security guidelines for Email sy...Understanding and complying with RBI’s Cyber security guidelines for Email sy...
Understanding and complying with RBI’s Cyber security guidelines for Email sy...
 
PCI DSS Compliance Readiness
PCI DSS Compliance ReadinessPCI DSS Compliance Readiness
PCI DSS Compliance Readiness
 
PCI DSS Compliance Checklist
PCI DSS Compliance ChecklistPCI DSS Compliance Checklist
PCI DSS Compliance Checklist
 
Nist cybersecurity framework isc2 quantico
Nist cybersecurity framework  isc2 quanticoNist cybersecurity framework  isc2 quantico
Nist cybersecurity framework isc2 quantico
 
Compliance framework
Compliance frameworkCompliance framework
Compliance framework
 
Third-Party Risk Management: A Case Study in Oversight
Third-Party Risk Management: A Case Study in OversightThird-Party Risk Management: A Case Study in Oversight
Third-Party Risk Management: A Case Study in Oversight
 
PCI DSS Compliance
PCI DSS CompliancePCI DSS Compliance
PCI DSS Compliance
 
Information system audit
Information system audit Information system audit
Information system audit
 
Crisis Management Techniques for Cyber Attacks
Crisis Management Techniques for Cyber AttacksCrisis Management Techniques for Cyber Attacks
Crisis Management Techniques for Cyber Attacks
 
PCI Compliance for Dummies
PCI Compliance for DummiesPCI Compliance for Dummies
PCI Compliance for Dummies
 
Sap credit-and-collection-management
Sap credit-and-collection-managementSap credit-and-collection-management
Sap credit-and-collection-management
 
Cyber Security roadmap.pptx
Cyber Security roadmap.pptxCyber Security roadmap.pptx
Cyber Security roadmap.pptx
 
Gestion de roles y responsabilidades
Gestion de roles y responsabilidadesGestion de roles y responsabilidades
Gestion de roles y responsabilidades
 
Auditing SOX ITGC Compliance
Auditing SOX ITGC ComplianceAuditing SOX ITGC Compliance
Auditing SOX ITGC Compliance
 
CISSP Chapter 1 Risk Management
CISSP Chapter 1  Risk ManagementCISSP Chapter 1  Risk Management
CISSP Chapter 1 Risk Management
 
Looking Forward to PCI DSS v4.0
Looking Forward to PCI DSS v4.0Looking Forward to PCI DSS v4.0
Looking Forward to PCI DSS v4.0
 
Risk based approach
Risk based approachRisk based approach
Risk based approach
 
GRC access control access risk management guide
GRC access control   access risk management guideGRC access control   access risk management guide
GRC access control access risk management guide
 
Cybersecurity Employee Training
Cybersecurity Employee TrainingCybersecurity Employee Training
Cybersecurity Employee Training
 
PCI DSS 3.2
PCI DSS 3.2PCI DSS 3.2
PCI DSS 3.2
 

Semelhante a PCI DSS: What it is, and why you should care

PCI Compliance for Community Colleges @One CISOA 2011
PCI Compliance for Community Colleges @One CISOA 2011PCI Compliance for Community Colleges @One CISOA 2011
PCI Compliance for Community Colleges @One CISOA 2011Donald E. Hester
 
Payment Card Industry CMTA NOV 2010
Payment Card Industry CMTA NOV 2010Payment Card Industry CMTA NOV 2010
Payment Card Industry CMTA NOV 2010Donald E. Hester
 
PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)
PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)
PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)Miminten
 
Educause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxEducause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxgealehegn
 
Payment Card Industry Introduction CMTA APR 2010
Payment Card Industry Introduction CMTA APR 2010Payment Card Industry Introduction CMTA APR 2010
Payment Card Industry Introduction CMTA APR 2010Donald E. Hester
 
PCI_Presentation_OASIS
PCI_Presentation_OASISPCI_Presentation_OASIS
PCI_Presentation_OASISDermot Clarke
 
Adventures in PCI Wonderland
Adventures in PCI WonderlandAdventures in PCI Wonderland
Adventures in PCI WonderlandMichele Chubirka
 
Maze & Associates PCI Compliance Tracker for Local Governments
Maze & Associates PCI Compliance Tracker for Local GovernmentsMaze & Associates PCI Compliance Tracker for Local Governments
Maze & Associates PCI Compliance Tracker for Local GovernmentsDonald E. Hester
 
ECMTA 2009 PCI Compliance and the Ecommerce Merchant
ECMTA 2009 PCI Compliance and the Ecommerce MerchantECMTA 2009 PCI Compliance and the Ecommerce Merchant
ECMTA 2009 PCI Compliance and the Ecommerce MerchantMelanie Beam
 
eCommerce Summit Atlanta Mountain Media
eCommerce Summit Atlanta Mountain MediaeCommerce Summit Atlanta Mountain Media
eCommerce Summit Atlanta Mountain MediaeCommerce Merchants
 
Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...
Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...
Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...Stephanie Gutowski
 
pci-comp pci requirements and controls.ppt
pci-comp pci requirements and controls.pptpci-comp pci requirements and controls.ppt
pci-comp pci requirements and controls.pptgealehegn
 
PCI compliance and fraud prevention for non profits
PCI compliance and fraud prevention for non profitsPCI compliance and fraud prevention for non profits
PCI compliance and fraud prevention for non profitsNetSquared Vancouver
 
Pci compliance overview earth link business
Pci compliance overview earth link businessPci compliance overview earth link business
Pci compliance overview earth link businessMike Shelah
 
Reduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - WhitepaperReduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - WhitepaperShaun O'keeffe
 
Payment Card Acceptance PCI Compliance for Local Governments 2012
Payment Card Acceptance PCI Compliance for Local Governments 2012Payment Card Acceptance PCI Compliance for Local Governments 2012
Payment Card Acceptance PCI Compliance for Local Governments 2012Donald E. Hester
 

Semelhante a PCI DSS: What it is, and why you should care (20)

PCI Compliance for Community Colleges @One CISOA 2011
PCI Compliance for Community Colleges @One CISOA 2011PCI Compliance for Community Colleges @One CISOA 2011
PCI Compliance for Community Colleges @One CISOA 2011
 
Payment Card Industry CMTA NOV 2010
Payment Card Industry CMTA NOV 2010Payment Card Industry CMTA NOV 2010
Payment Card Industry CMTA NOV 2010
 
PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)
PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)
PCI Compliance—Love It, Hate It, But Don’t Ignore It (11NTCpci)
 
Educause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxEducause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptx
 
PCI-DSS for IDRBT
PCI-DSS for IDRBTPCI-DSS for IDRBT
PCI-DSS for IDRBT
 
Payment Card Industry Introduction CMTA APR 2010
Payment Card Industry Introduction CMTA APR 2010Payment Card Industry Introduction CMTA APR 2010
Payment Card Industry Introduction CMTA APR 2010
 
PCI_Presentation_OASIS
PCI_Presentation_OASISPCI_Presentation_OASIS
PCI_Presentation_OASIS
 
Adventures in PCI Wonderland
Adventures in PCI WonderlandAdventures in PCI Wonderland
Adventures in PCI Wonderland
 
Maze & Associates PCI Compliance Tracker for Local Governments
Maze & Associates PCI Compliance Tracker for Local GovernmentsMaze & Associates PCI Compliance Tracker for Local Governments
Maze & Associates PCI Compliance Tracker for Local Governments
 
ECMTA 2009 PCI Compliance and the Ecommerce Merchant
ECMTA 2009 PCI Compliance and the Ecommerce MerchantECMTA 2009 PCI Compliance and the Ecommerce Merchant
ECMTA 2009 PCI Compliance and the Ecommerce Merchant
 
eCommerce Summit Atlanta Mountain Media
eCommerce Summit Atlanta Mountain MediaeCommerce Summit Atlanta Mountain Media
eCommerce Summit Atlanta Mountain Media
 
Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...
Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...
Data Security, Fraud Prevention and PCI for Nonprofit Payment Processors in D...
 
pci-comp pci requirements and controls.ppt
pci-comp pci requirements and controls.pptpci-comp pci requirements and controls.ppt
pci-comp pci requirements and controls.ppt
 
What Everybody Ought to Know About PCI DSS and PA-DSS
What Everybody Ought to Know About PCI DSS and PA-DSSWhat Everybody Ought to Know About PCI DSS and PA-DSS
What Everybody Ought to Know About PCI DSS and PA-DSS
 
PCI compliance and fraud prevention for non profits
PCI compliance and fraud prevention for non profitsPCI compliance and fraud prevention for non profits
PCI compliance and fraud prevention for non profits
 
Pci compliance overview earth link business
Pci compliance overview earth link businessPci compliance overview earth link business
Pci compliance overview earth link business
 
Reduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - WhitepaperReduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - Whitepaper
 
Payment Card Acceptance PCI Compliance for Local Governments 2012
Payment Card Acceptance PCI Compliance for Local Governments 2012Payment Card Acceptance PCI Compliance for Local Governments 2012
Payment Card Acceptance PCI Compliance for Local Governments 2012
 
Evolution Pci For Pod1
Evolution Pci For Pod1Evolution Pci For Pod1
Evolution Pci For Pod1
 
2016_07_22_can_you_protect_my_cc_data
2016_07_22_can_you_protect_my_cc_data2016_07_22_can_you_protect_my_cc_data
2016_07_22_can_you_protect_my_cc_data
 

Último

08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 

Último (20)

08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 

PCI DSS: What it is, and why you should care

  • 1. MEMBER OF ALLINIAL GLOBAL, AN ASSOCIATION OF LEGALLY INDEPENDENT FIRMS © 2017 Wolf & Company, P.C. PCI DSS: What It Is and Why You Should Care
  • 2. Introductions • About Sean – Senior IT Assurance and Security Consultant – PCI Credentials: QSA and PCIP – @SeanDGoodwin – Slides can be found at: https://goo.gl/ptREac 2
  • 3. Disclaimers • While I am a QSA, I am not your QSA • Your Acquiring Bank (or Card Brands) have the final say on your compliance requirements • There is no “perfect” compliance plan, these tips are based on my experiences 3
  • 4. 4 Today’s Agenda • History • Why now? • Common misconceptions • Compliance vs. Validation • PCI DSS • How to get started • Data flow analysis • Lower cost of compliance • Penalties, fines and costs associated with non- compliance
  • 5. 5 PCI DSS History • Payment Card Industry Data Security Standard (PCI DSS) is a standard for credit card data security • Established in 2004 by the major payment card brands – Visa, MasterCard, American Express, Discover and JCB • First major revision in 2006 • Contains series of more than 280 security controls designed to protect credit card data.
  • 6. 6 Why now? • Banks and payment processors are asking corporate clients to give validation and assurance on PCI DSS compliance • POS Device Hacks in Healthcare on the rise – (2016 Verizon Data Breach Report) • Attackers are focusing on corporate systems due to flat networks and siloed business units
  • 7. Why now? • Typical business lines with possible PCI DSS exposure: – Food services – Parking – Gift shops – Fundraising/Development Office – Retail Centers – Pharmacies / ER 7
  • 8. 8 Misconceptions about PCI DSS • HIPAA/GLBA/SOX compliance means PCI DSS compliance • PCI DSS is only a recommendation, not a requirement • Passing an Approved Scanning Vendor (ASV) scan means PCI DSS compliance • Process low number of credit cards so I don’t have to be compliant with all rules • Don’t store credit card information, so I don’t have to be compliant
  • 9. Misconceptions about PCI DSS • I use PayPal/Authorize.NET therefore I don’t have to be compliant • PCI only applies to eCommerce merchants • I use a PA-DSS certified application so I am compliant • PCI is vague with room for interpretation 9
  • 10. Merchant vs. Service Provider • Business entity that is not a payment brand, directly involved in the processing, storage, or transmission of cardholder data on behalf of another entity. This also includes companies that provide services that control or could impact the security of cardholder data. • Any entity that accepts payment cards bearing the logos of any of the five members of PCI SSC (American Express, Discover, JCB, MasterCard or Visa) as payment for goods and/or services. Note that a merchant that accepts payment cards as payment for goods and/or services can also be a service provider 10
  • 11. Merchant Levels Level Criteria Requirements 1 Over 6 million Visa or MasterCard transactions in a 12-month period • Onsite Assessment and Report on Compliance (ROC) performed by QSA • Quarterly network scans by ASV 2 Between 1 and 6 million Visa or MasterCard transactions in a 12 month period • Onsite Assessment and either a ROC or Self- Assessment Questionnaire (SAQ) completed by QSA or ISA • Quarterly network scans by ASV 3 Between 20,000 and 1 million Visa or MasterCard e-commerce transactions in a 12 month period • Self-Assessment Questionnaire (SAQ) • Quarterly network scans 4 Less than 20,000 ecommerce or less than 1 million transactions with one card brand in a 12 month period • Self-Assessment Questionnaire (SAQ) • Quarterly network scans 11
  • 13. PCI DSS Standard 3.2 13 • Six Goals 1. Build and Maintain a Secure Network and Systems 2. Protect Cardholder Data 3. Maintain a Vulnerability Management Program 4. Implement Strong Access Control Measures 5. Regularly Monitor and Test Networks 6. Maintain an Information Security Policy
  • 15. How to Comply with PCI DSS • Determine Scope – Determine which system components and networks are in scope for PCI DSS • Assess – Examine the compliance of system components in scope following the testing procedures for each PCI DSS requirement • Report – Assessor and/or entity completes required documentation (e.g. SAQ or ROC), including documentation of all compensating controls • Corrective Action Plan (CAP) 15
  • 16. PCI Scoping Questions • Where are we taking credit card and transaction data information? • How are we taking the credit card information? • Where are we storing the credit card information? • Can we eliminate or centralize the processing of credit card data? • Do we have an accurate and up-to-date asset inventory and POS inventory? • Identify all system components that are located in or connected to the CDE • CDE is comprised of People / Process / Technology 16
  • 17. PCI Data Flows • Card-not-present – MOTO (Mail order/telephone order) • Card-present POS – Point of Sale, includes swipe device on mobile phone or tablet • eCommerce transactions – Web-based 17
  • 18. Inventory of POS Devices • Make and model of device • Location of device (e.g. shop or office where device is in use) • Serial number of device • General description of device (e.g. counter-top pin- entry device) • Information about any security seals, labels, hidden markings, etc. that can help identify if device has been tampered with 18
  • 19. Inventory of Merchant Vendors • Have you outsourced storage, processing, or transmission of Card Holder Data (CHD) to third party providers? • What is the role of each service provider? • Has all of the appropriate due diligence been performed on each service provider? • Are the service providers PCI compliant?(ROC) Do they have a current SOC report? • Is there someone in the organization responsible for these contracts? 19
  • 20. 20 Lowering the cost of compliance • Network Segmentation reduces - Scope - Cost of the assessment - Cost and difficulty of implementing and maintaining compliance • P2PE – Point to Point encryption • Eliminate the unnecessary storage of cardholder data • If you don’t need it, get rid of it!
  • 21. Merchant Based Vulnerabilities • Point-of-sale devices • Mobile devices, personal computers or servers • Wireless hotspots • Web shopping applications • Paper-based storage systems • The transmission of cardholder data to service providers • Remote access connections 21
  • 22. Common Problem Areas • Cafeteria • Business Office / Fundraising • Phone Payments • Gift shops 22
  • 23. Anatomy of an Audit • Physical walkthroughs • Interviewing key stakeholders/business units • Understanding PCI contractual obligations • Observing process and procedures 23
  • 24. 24 Penalties, Fines and Costs • Not levied by PCI Security Council – Fines levied by card associations – Against merchant bank, which passes fines on to merchant • Fines for security breach – Visa - Up to $500,000 per occurrence – MC - Up to $500,000 per occurrence • Amount of fines dependent upon – Number of card numbers stolen – Circumstances surrounding incident – Whether Track Data was stored or not – Timeliness of reporting incident
  • 25. Who will need to be involved? • Finance • Compliance • IT infrastructure • Security • PCI Steering Committee!! 25
  • 26. Where to Start • PCI DSS Prioritized Approach 1. Remove sensitive authentication data and limit data retention. 2. Protect systems and networks, and be prepared to respond to a system breach. 3. Secure payment card applications. 4. Monitor and control access to your systems. 5. Protect stored cardholder data. 6. Finalize remaining compliance efforts, and ensure all controls are in place • PCI Document Library – https://www.pcisecuritystandards.org/document_library 26
  • 27. 27 Thank you! QUESTIONS? Sean D. Goodwin, CISA, PCIP, QSA Senior IT Assurance and Security Consultant Wolf & Company, P.C. SDGoodwin@wolfandco.com @SeanDGoodwin SeanDGoodwin.com