How do you manage your customers payment card details securely and responsibly? White paper PCI DSS

Size: px
Start display at page:

Download "How do you manage your customers payment card details securely and responsibly? White paper PCI DSS"

Transcription

1 How do you manage your customers payment card details securely and responsibly? White paper PCI DSS

2 Contents Introduction Gaining trust 3 Definition What is PCI DSS? 4 Objectives What is the purpose of PCI DSS? 6 PCI DSS requirements How do you achieve the PCI DSS objectives? 7 Four categories What business are you in? 8 Practice (1) How do you comply with the PCI DSS requirements? 9 Practice (2) How do you remain compliant with the PCI DSS requirements? 11 Fighting fraud together Where does your responsibility begin and end? 12 Risks What are some of the types of fraud which might occur? 13 Clarification Misunderstandings about PCI DSS 15 Terminology PCI DSS Glossary 17 Further information 19

3 Introduction Gaining trust You want to give your customers the opportunity to pay by credit card or international debit card because ease of payment and the security of payment cards make it more likely that your customers will spend money. In other words: credit cards and debit cards help you generate higher revenues. However, this also gives your business an additional responsibility in that cardholders assume that their card details are in safe hands with you. As the recipient of the cardholder s payments, you are partly responsible for the security of this data. In order to make things easier for you, the major payment card issuers including Visa and MasterCard have developed a security standard known as the Payment Card Industry Data Security Standard (PCI DSS). Your business can only accept card payments if you comply with the requirements under PCI DSS. Your suppliers, such as Payment Service Providers (PSPs) and payment terminal suppliers, must also satisfy these requirements. This is how we work together to help make your payment transactions more secure. Naturally, PCI DSS also involves a number of obligations on your part, but the benefit which is ultimately far more rewarding is that your customers will place their trust in your business and will make purchases from you without hesitation. At the same time, you also protect your business from the charges and fines that might arise as a result of the theft and abuse of card details. This PaySquare white paper provides information on PCI DSS and its backgrounds. You will learn how you can increase your customers trust in you and information on the measures you must take in order to satisfy the security standard. In addition, you will also find information on the areas for which you, as a business, are and are not liable. 3

4 Definition What is PCI DSS? In order to create a transparent framework for the security of payment card details, the major payment card industries have set a number of guidelines for all parties involved in payment transactions involving payment cards. Collectively, these guidelines constitute the Payment Card Industry Data Security Standard (PCI DSS). Primary Account Numbers PCI DSS relates solely to situations in which Primary Account Numbers (PANs), i.e. complete card numbers, are stored, processed, transmitted or received. For other card details (including the cardholder s name and the expiry date of the card), you only need to take protective measures if you process or store them together with the related card numbers. Authentication details such as the CVC (Card Validation Code) or CVV (Card Verification Value) (which are printed on the back of every credit card) and the PIN must never be stored under any circumstances. As a general rule, you must store as few card details as possible. The figure below shows clearly which card details you should and should not store. The example shows a MasterCard, but this applies to all payment cards Card details to be protected Sensitive Authentication Data: this must not be stored under any circumstances: Card track details (= comprehensive card details as stored in, for example, the magnetic strip 1 and/or chip 2 ) Card Verification Code (3-digit code [CVC2, CVV2] on the back of the signature strip 3 ) PIN Cardholder details which can be stored (provided this is in compliance with the PCI DSS regulations) if this is necessary for business operations: PAN (Primary Account Number = full card number 4 ) Cardholder s name 5 Expiry date 6 4

5 The following details can be stored in unencrypted form, provided they are not linked to other cardholder details: Transaction amount, transaction date and transaction authorisation code Basic standard PCI DSS has become the basic standard for securing cardholder details. The standard is designed to support businesses in establishing and implementing an effective security policy. In order to be able to accept payment cards, you must therefore satisfy the PCI DSS requirements. If you comply with PCI DSS, you protect your customers and strengthen the foundation of your business. Liability If you are negligent in securing your customers card details, you potentially make things easier for those with malicious intentions, which could result in substantial losses. You are liable for any direct losses arising from the use of counterfeit payment cards and/or the use of stolen card details. However, this also applies to legal expenses, costs related to the replacement of payment cards, investigation, and reputational damage. In addition, the card issuer may decide to impose a fine and exclude you from accepting payment cards. When it comes to liability, there are, in other words, good reasons to comply with the PCI DSS guidelines. 5

6 Objectives What is the purpose of PCI DSS? In implementing PCI DSS, the payment card issuers have not simply randomly imposed a number of regulations on the contrary. In fact, the security standard is based on a number of clear objectives for your business. If these objectives are achieved, your customers can use international payment cards in your store or on your website to pay easily, efficiently and securely. PCI DSS objectives: 1. Establishing a payment network that is secure and remains secure. 2. Protecting the details of the cardholder (your customer). 3. Establishing, maintaining and updating a programme that enables you to manage vulnerabilities in the payment system. 4. Restricting access to your customers card details to a minimum. 5. Establishing, maintaining and updating a solid and reliable IT infrastructure. 6. Pursuing a practical and efficient information security policy. 6

7 PCI DSS requirements How do you achieve the PCI DSS objectives? Each PCI DSS requirement comes with its own set of practical measures to help achieve the objectives. Depending on the acceptance method you use for payments, you are subject to at least some of these measures. Where necessary, you can contact your suppliers for the implementation of the various measures (including your PSP, payment terminal supplier, software provider, etc.). PCI DSS requirements: Secure payment network Measure 1: You install and maintain a firewall. Measure 2: You do not use the standard passwords provided by your system supplier. Protect customers card details Measure 1: Store payment card details only if this is strictly necessary. If storage is essential to your business operations, you must ensure that the data is well protected. Measure 2: If you use public networks to transmit your customers card details, you must ensure proper encryption. Managing vulnerabilities Measure 1: Use anti-virus software and perform regular updates. Measure 2: Secure your systems and applications and update the security on a regular basis. Restriction of access Measure 1: Provide employees with access to card details on a need-to-know basis. Measure 2: Provide each employee who has access with a unique username and password. Measure 3: Restrict physical access to card details. Monitoring your IT infrastructure Measure 1: Monitor access to all relevant IT components and cardholder details and regularly check that these are being properly monitored. Measure 2: Test all security features and processes on a regular basis. Information security Measure 1: Create a policy based on information security and regularly check the actual situation for compliance with this policy. 7

8 Four categories What business are you in? Businesses come in many varieties, and the card schemes have taken this into account in setting the PCI DSS requirements. A total of four business categories have been set for PCI DSS. Based on the number of card payments you receive and the method you use to accept payments, you can determine in which category your business is classified. If you satisfy the requirements applicable to your category, you are entitled to call yourself PCI DSS compliant. Category Features Required PCI DSS action Level 1 Physical stores and distance buying (e-commerce, MO/TO) Level 2 Physical stores and distance buying (e-commerce, MO/TO) Level 3 (e-commerce only) Level 4 All businesses accepting payment cards which have processed in excess of 6 million Visa transactions, or All businesses accepting payment cards which have processed in excess of 6 million MasterCard and Maestro transactions combined, or All businesses accepting payment cards which have been the victim of a data breach/compromise All businesses accepting payment cards which have processed in excess of 1 million but fewer than 6 million Visa transactions, or All businesses accepting payment cards which have processed in excess of 1 million but fewer than 6 million MasterCard and Maestro transactions combined Businesses accepting payment cards which have processed in excess of 20,000 million but fewer than 1 million Visa e-commerce transactions, or businesses accepting payment cards which have processed in excess of 20,000 but fewer than 1 million MasterCard and Maestro transactions combined All other businesses accepting payment cards Annual on-site PCI DSS evaluation by PCI SSC (Security Standards Council), accredited in-house staff or an external Qualified Security Assessor (QSA) recognised by PCI SSC Quarterly network scans by an Approved Scanning Vendor (ASV) Annual Self-Assessment by PCI SSC (Security Standards Council), accredited in-house staff or an external Qualified Security Assessor (QSA) recognised by PCI SSC plus a quarterly network scan by an ASV Annual Self Assessment Questionnaire (SAQ) plus quarterly network scan by an ASV (Policy may vary depending on the Acquirer) Annual Self Assessment Questionnaire (SAQ) plus quarterly network scan by an ASV 8

9 Practice (1) How do you comply with the PCI DSS requirements? Once you start using PCI DSS, it is best to simply use your common sense. Before you read up on the exact regulations, it is a good idea to assess what the general purposes are of the security standard. In many cases, this already provides a solid foundation for your PCI DSS project. Getting started with the SAQ The Self Assessment Questionnaire (SAQ) is an excellent way to start when you first embark on a PCI DSS process. There are five different questionnaires; which list applies to you depends on the method used by your business to accept card payments. After reading through the questions, you will have a good idea of your progress towards secure payment transactions. If you already satisfy the requirements, you must fully complete the SAQ and submit it to your acquirer. If you would like to get started with PCI DSS now and are a PaySquare customer, you can contact the Customer Services department directly to request a password to access PaySquare s PCI DSS page. You can find the questionnaire that s right for your company at the following link: pci.payquare.nl. In the majority of cases, your business will not satisfy all the PCI DSS requirements right away. In this case, you can start implementing measures at your business or outsource the PCI DSS project to a third-party services provider. If you go to the page of PCI Security Standards Council, you will find a list of all businesses and payment software tools certified by SCC to support you in PCI-DSS projects. Practical tips for a successful PCI DSS process Don t wait start today If you get an early start, you will save costs and be a step ahead of your competitors. Do not store data unless strictly needed PCI DSS is the security standard for storing, processing and transmitting card details, but in some cases storing card details is not actually necessary. We recommend that you make a list of the details you would like to and/or are required to store, and whether this may be happening without your knowledge. The rule of thumb to follow is: If you don t need it, don t store it. Set policies A clear policy related to payment card details provides you with a solid foundation. Be sure to set procedures for the storage, processing and transmission of card details. Compare regulations When storing card details, you may already be required to comply with specific legal requirements, as arising from the Dutch Personal Data Protection Act [Wet Bescherming Persoonsgegevens]. You can assess at an early stage whether these regulations are in line with the PCI DSS requirements. 9

10 Make a gap analysis You require specialised knowledge for PCI DSS. This means you must assess for each separate regulation that all the required knowledge is available within your business. If this is not the case, we recommend that you hire the services of external experts. Consult with your suppliers and set out the terms in writing If you wish to comply with the PCI DSS requirements, providers of hardware and software who process or transmit payment card details on your behalf must also comply with the PCI DSS rules. You must never assume that your suppliers are also PCI DSS compliant and set out the terms in writing. You should ask for proof of compliance and set out the agreements made in a contract. On the PCI Security Standards Council (PCI SSC) website, you can also check whether your supplier and/or the hardware and software installed on their system have been approved by the SSC. Contact your suppliers You should never, under any circumstances, store track data (i.e. the full card details stored on the magnetic strip or chip of a payment card), since this data can be used relatively easy to make illegal copies of the card. Similarly, you should never store authorisation and authentication details, as some hardware will store this data even if this is not intended. We recommend that you check with your hardware and software supplier(s) that this may be the case with your payment terminal or payment infrastructure. Discover the data Find all the data that could potentially be relevant to PCI DSS. Identify all the payment channels and data flows and make a list of all locations where card details could potentially end up. Always encrypt Make sure that any card details you sent are encrypted. Use secure Wi-Fi networks only A non-secure wireless network is not suitable for transmitting card details. Train your employees While not all members of staff need to be PCI Qualified Security Assessors (QSA), they do, each individually, need to know what is needed to comply with the PCI DSS requirements. Check your POS systems Point-of-sales systems (e.g. the link between your cash register and a payment terminal and your administrative software) can be vulnerable when it comes to securing your card details. Make sure your POS system does not store full card details, particularly not the Card Verification Value/Code. It is also not permitted to display the full 16-digit credit card number on store receipts. Ensure the physical security of your systems Make sure only your own, authorised employees have access to your payment systems. Record the process Maintain a log to keep track of the measures you are taking to comply with the PCI DSS regulations. 10

11 Practice (2) How do you remain compliant with the PCI DSS requirements? If your payment transactions comply with these regulations, you are safe in the knowledge that all payment transactions are secure and responsible for you and your customers. The next step, then, is to ensure that the method you use to manage payment card details will remain compliant with the standard requirements in the future. Practical tips to remain PCI DSS compliant Keep reminding your staff Regularly discuss the topic of PCI DSS with your employees. Be sure to set a number of clear and straightforward guidelines. Restrict access Continue to restrict access to card details. Only employees of whom you are certain that they require access to the data in order to perform their work should be given a username and password. Delete data on a regular basis Check at regular intervals which customer data you no longer require, and delete this data immediately. Prepare a worst-case scenario Make sure there is no risk of your customers card details being compromised, and be well prepared when this does occur. Decide what you and your employees need to do if you find yourself in such a situation and create emergency scenarios. Keep checking Check system security and control logs on a regular basis. 11

12 Fighting fraud together Where does your responsibility begin and end? Using payment cards is easy, secure and efficient. Your customers rely on you to use secure technical facilities and work with reliable partners and suppliers in managing your payment transactions. The card schemes use PCI DSS to support your efforts to protect your customers card details as effectively as possible. Your responsibility for the security of this data relates to the following aspects of payment transactions: The hardware you use to scan credit cards and other payment cards used by your customers. The payment terminals you use in your store(s) (POS systems). The networks and hardware involved in your payment transactions (e.g. servers, wireless routers, modems, etc.). The storage, processing and transmission of payment card details. The security of hardware and software of all parties you involve in your payment transactions. Physical access to key IT components and cardholder data. Your suppliers have their own security standards Obviously, you are not the only business that is responsible for secure payment transactions other parties concerned also play a role and must be PCI DSS compliant. For example, you require a payment terminal or online cash register, along with payment software. Separate security standards have been developed for the manufacturers and suppliers of payment terminals, as well as for suppliers of payment software. Under the PCI DSS requirements, you must use a payment terminal or application at all times and partner with a software provider that complies with these standards. You will find a list of suppliers of certified payment applications and suppliers at pcisecuritystandards.org. PCI DSS So what s next? If you satisfy the PCI DSS requirements, you will contribute significantly to the security of data that is of great importance to your customers. But obviously, the security standard of the card schemes does not eliminate the need for alternative (legal) regulations. For example, in storing, processing and transmitting your customers card details, you are also required to comply with the Personal Data Protection Act (Wet Bescherming Persoonsgegevens). You are required by law to manage your customers data, but you must also set restrictions for, for example, the various ways in which you can use customer data for commercial activities. 12

13 Risks What are some of the types of fraud which might occur? Fraud comes in a variety of forms, and every acceptance method for payment cards comes with its own set of specific risks and specific measures to diminish these risks. The PaySquare white paper on fraud involving credit cards and international payment cards contains further information on how to identify fraud and what you can do to prevent it. As part of PCI DSS, we explain several specific cases of possible fraud below. A stand-alone, in-store payment terminal Even if your cash register and in-store payment terminal are not linked together, there is still a risk that the payment terminal itself or the data connection will be tampered with. This would give criminals the opportunity to intercept your customers card details and/or transaction details. What can you do? Regularly check your payment terminal and the communication connection for signs of tampering (preferably every morning). If you suspect that unauthorised individuals have tampered with your payment terminal and/or connections and/or cables, your supplier will be able to assist you. In-store payment terminal linked to the cash register If your cash register and payment terminal are connected, the communication line and/or payment software are at risk of getting hacked, which would mean that card details stored in your system could potentially be accessed, putting you at risk of malicious software, i.e. malware. What can you do? Make sure you have an adequate security system in place and use effective encryption when transferring data. Integrated in-store payment terminal The communication line can be checked even if you are using a payment terminal and cash register in one. Since these devices are used primarily by businesses with multiple locations, the connections between individual branches and with the head office are also at risk of getting hacked. What can you do? Agree on a set of clear rules with your IT provider and be sure to check whether your supplier s products satisfy the requirements imposed under PCI SSC. 13

14 Online store using PSP s payment page Many e-commerce businesses use a PSP s payment page for the purpose of making card payments. PSPs are also required to regularly test their methods for compliance with the PCI DSS requirements. However, it is up to you to make sure that your PSP is truly PCI DSS compliant. If your PSP s payment page is not properly configured yet and still stores card details, this could potentially have an impact on your customers. What can you do? In your contract with your PSP, you must specify that the payment page must comply at all times with the PCI DSS requirements. You must make sure to implement solid security measures such as anti-virus software and firewalls; if you neglect to do so, your online store will remain vulnerable to hackers. Online store with its own payment page E-commerce businesses with their own payment pages are exposed to excessive levels of risk. What can you do? Many acquirers do not permit e-commerce businesses with their own payment pages (i.e. not from a PSP). Use the payment page of a PSP that satisfies the PCI DSS requirements in order to minimise fraud and security risks. Credit card acceptance for MO/TO If you use mail order telephone order (MO/TO), you can enter credit card details manually through a PSP selected by PaySquare, under strict conditions. In so doing, you create risks if you store card details or communicate with your customers by (or through a website). What can you do? Do not store your customers credit card details and, when communicating with your customers about their orders, ensure that the data you send is properly encrypted. 14

15 Clarification Misunderstandings about PCI DSS There are a number of misunderstandings regarding the security of card details and about PCI DSS. We would like to clear up some of these misunderstandings. Misunderstanding # 1 PCI DSS is a recommendation and not a requirement. Payment schemes are entitled to decide how you, as a business, should manage card details. This means you must satisfy the PCI DSS requirements for accepting payment card payments. Misunderstanding # 2 A scan by an ASV is all I need to be PCI DSS compliant. The security scan, which is performed by an Approved Scanning Vendor, only constitutes one part of the PCI DSS procedure; as a business, you will usually be required to complete an annual Self Assessment Questionnaire as well. See pci.paysquare.nl to check the conditions imposed by PaySquare on merchants. Misunderstanding # 3 I accept such a small number of card payments that I don t need to comply with the PCI DSS requirements. Even in order to accept a single card payment, your business must still comply with the PCI DSS regulations. Misunderstanding # 4 Since I do not store my customers card details, I am not subject to the PCI DSS regulations. PCI DSS is the security standard for storing, processing and transmitting card details; this means you are required to comply with the majority of PCI DSS requirements. Besides: are you absolutely certain that you do not store any card details? Misunderstanding # 5 Small businesses are never fined by payment card issuers. If card details are stolen from your business, you must be able to demonstrate that you complied with the PCI DSS requirements at the time of the theft. If you are unable to demonstrate this, you will be liable for the loss, irrespective of the size of your business. Furthermore, you may be excluded from accepting card payments and end up being classified in a higher Merchant Level category (see the table on page 8), with stricter requirements and higher audit fees. 15

16 Misunderstanding # 6 PCI DSS only applies to e-commerce. Any business that stores, processes and/or transmits card details must comply with the PCI DSS requirements. This also includes physical stores (i.e. points-of-sale) and businesses using mail order and telephone order (MO/TO). Misunderstanding # 7 Once the completed Self Assessment Questionnaire has been submitted, the PCI DSS process is completed. Since the details you provide in the SAQ are subject to change, you must continue to comply with the PCI DSS requirements on an ongoing basis after submitting the questionnaire. If there is a problem involving payment card details, you must be able to demonstrate that you were PCI DSS compliant. Misunderstanding # 8 PCI DSS leaves a great deal of room for interpretation. The PCI DSS is the most specific list of security requirements drafted in the industry today. Unlike other security-related standards (e.g. SOX, ISO and ISO 27002), PCI DSS provides more than a framework: it provides a detailed description of the requirements and procedures involved. Misunderstanding # 9 If I have a PA DSS-certified application, I comply with the PCI DSS requirements. The use of a PA DSS-certified application involves a single step. Next, you must implement all the requirements and controls that ensure that all your networks and servers comply with the PCI DSS requirements. If you have outsourced your systems administration, the administrator must comply with the requirements. 16

17 Terminology PCI DSS Glossary Acquirer Acquirers are responsible for settling the business card payments, for which they enter into a licensing agreement with an international card company. Attestation of Compliance (AoC) This document serves to confirm that you have completed the SAQ accurately and truthfully. Approved Scanning Vendor (ASV) ASVs perform scans at businesses in order to test the IT systems and IT networks of businesses that accept payment cards. ASVs must be certified by the PCI Security Standards Council. A list of certified businesses is available on the website of the PCI Security Council: The majority of IT systems and networks must be scanned every three months; this can generally be done remotely. This process is similar to a virus scan on your PC. Certification As part of the certification process, a certification body investigates whether a business complies with specific rules and requirements at the time of certification. Compliance Complying with and/or satisfying with specific laws and/or rules. Compromise Tampering, theft and loss of data and/or systems or the control thereof, with the intention of misuse. Payment Service Provider (PSP) PSPs are responsible for facilitating the technical connection of a business with the acquirer and for processing card transactions. In addition, PSPs also provide other products and services for the settlement of a variety of electronic payments. PCI DSS A set of regulations drafted by the major payment card providers (including Visa and MasterCard) and designed to provide protection against the misuse of payment cards. All partners in the payment card payment chain (including businesses, acquirers, PSPs and IT suppliers) must comply with the PCI requirements. Qualified Security Assessor (QSA) An IT security expert who has been accredited by PCI SCC to perform security checks (OnSite Assessments) at businesses that accept and process cards. 17

18 Safe harbour solution If a retailer who is PCI DSS compliant nevertheless becomes the victim of a data breach/compromise, the payment card issuer may, in certain circumstances, reduce or waive the fines imposed. Security Audit A physical security check at the location of the business; this includes an inspection of the server rooms and interviews with employees. Security scan Investigation designed to identify weaknesses in the IT infrastructure or the system configuration. Security scans are typically performed online. Self Assessment Questionnaire (SAQ) SAQs are questionnaires in which a business provides information to its Acquirer regarding the implementation of the PCI DSS regulations within its business. The various business categories each have their own questionnaire. The questionnaires contain information on the business method of accepting and processing card payments, as well as processing general business information, links (including contractual commitments) with other businesses, and technical details. Depending on the type of merchant involved (see page 9 for information on the various categories), the SAQ must generally be completed by the merchant once a year and be delivered to the acquirer. 18

19 Further information For more information, please visit or check one of the websites below Contact Do you have any questions? Please feel free to contact our Customer Service department. From The Netherlands: T E service@nl.paysquare.eu From Luxemburg: T E service@lu.paysquare.eu The contents of this white paper are for informational purposes only; we accept no liability for any errors or omissions. This information is derived from public sources. Misprints and printing errors reserved. As a professional partner in payment transactions, we like to proactively and objectively inform you about payment transactions through the white papers we publish. In these white papers, we present solutions for a variety of issues, related to specific demands from the market. You can download all our white papers and brochures at the section Customer Service - Downloads at 19

20 10.10 LNE PaySquare SE Eendrachtlaan LB Utrecht PO Box AJ Utrecht The Netherlands PaySquare SE, CoC From the Netherlands: T E service@nl.paysquare.eu W From Luxembourg: T E service@lu.paysquare.eu W

White paper PCI DSS. How do you manage your customers payment card details securely and responsibly?

White paper PCI DSS. How do you manage your customers payment card details securely and responsibly? White paper PCI DSS How do you manage your customers payment card details securely and responsibly? Inhalt Introduction 3 Gaining trust Definition 4 What is PCI DSS? Objectives 6 What is the purpose of

More information

Merchant Guide to PCI DSS

Merchant Guide to PCI DSS 0800 085 3867 www.cardpayaa.com Merchant Guide to PCI DSS Contents What is PCI DSS and why was it introduced?... 3 Who needs to become PCI DSS compliant?... 3 Card Pay from the AA Simple PCI DSS - 3 step

More information

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) banksa.com.au

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) banksa.com.au Your guide to the Payment Card Industry Data Security Standard (PCI DSS) 1 13 13 76 banksa.com.au CONTENTS Page Contents 1 Introduction 2 What are the 12 key requirements of PCIDSS? 3 Protect your business

More information

PCI DSS 3.2 AWARENESS NOVEMBER 2017

PCI DSS 3.2 AWARENESS NOVEMBER 2017 PCI DSS 3.2 AWARENESS NOVEMBER 2017 1 AGENDA PCI STANDARD OVERVIEW PAYMENT ENVIRONMENT 2ACTORS PCI ROLES AND RESPONSIBILITIES MERCHANTS COMPLIANCE PROGRAM PCI DSS 3.2 REQUIREMENTS 2 PCI STANDARD OVERVIEW

More information

PCI COMPLIANCE IS NO LONGER OPTIONAL

PCI COMPLIANCE IS NO LONGER OPTIONAL PCI COMPLIANCE IS NO LONGER OPTIONAL YOUR PARTICIPATION IS MANDATORY To protect the data security of your business and your customers, the credit card industry introduced uniform Payment Card Industry

More information

June 2013 PCI DSS COMPLIANCE GUIDE. Look out for the tips in the blue boxes if you use Fetch TM payment solutions.

June 2013 PCI DSS COMPLIANCE GUIDE. Look out for the tips in the blue boxes if you use Fetch TM payment solutions. If your business processes Visa and MasterCard debit or credit card transactions, you need to have Payment Card Industry Data Security Standard (PCI DSS) compliance. We understand that PCI DSS requirements

More information

Section 3.9 PCI DSS Information Security Policy Issued: November 2017 Replaces: June 2016

Section 3.9 PCI DSS Information Security Policy Issued: November 2017 Replaces: June 2016 Section 3.9 PCI DSS Information Security Policy Issued: vember 2017 Replaces: June 2016 I. PURPOSE The purpose of this policy is to establish guidelines for processing charges on Payment Cards to protect

More information

PCI DSS. Compliance and Validation Guide VERSION PCI DSS. Compliance and Validation Guide

PCI DSS. Compliance and Validation Guide VERSION PCI DSS. Compliance and Validation Guide PCI DSS VERSION 1.1 1 PCI DSS Table of contents 1. Understanding the Payment Card Industry Data Security Standard... 3 1.1. What is PCI DSS?... 3 2. Merchant Levels and Validation Requirements... 3 2.1.

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Self-Assessment Questionnaire A-EP For use with PCI DSS Version 3.2.1 July 2018 Section 1: Assessment Information Instructions

More information

Navigating the PCI DSS Challenge. 29 April 2011

Navigating the PCI DSS Challenge. 29 April 2011 Navigating the PCI DSS Challenge 29 April 2011 Agenda 1. Overview of Threat and Compliance Landscape 2. Introduction to the PCI Security Standards 3. Payment Brand Compliance Programs 4. PCI DSS Scope

More information

University of Sunderland Business Assurance PCI Security Policy

University of Sunderland Business Assurance PCI Security Policy University of Sunderland Business Assurance PCI Security Policy Document Classification: Public Policy Reference Central Register IG008 Policy Reference Faculty / Service IG 008 Policy Owner Interim Director

More information

PCI Compliance: It's Required, and It's Good for Your Business

PCI Compliance: It's Required, and It's Good for Your Business PCI Compliance: It's Required, and It's Good for Your Business INTRODUCTION As a merchant who accepts payment cards, you know better than anyone that the war against data fraud is ongoing and escalating.

More information

FAQs. The Worldpay PCI Program. Help protect your business and your customers from data theft

FAQs. The Worldpay PCI Program. Help protect your business and your customers from data theft The Worldpay PCI Program Help protect your business and your customers from data theft What is the Payment Card Industry Data Security Standard (PCI DSS)? Do I have to comply? The PCI DSS is a set of 12

More information

Site Data Protection (SDP) Program Update

Site Data Protection (SDP) Program Update Advanced Payments October 9, 2006 Site Data Protection (SDP) Program Update Agenda Security Landscape PCI Security Standards Council SDP Program October 9, 2006 SDP Program Update 2 Security Landscape

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance Card-not-present Merchants, All Cardholder Data Functions Fully Outsourced For use with

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Self-Assessment Questionnaire A For use with PCI DSS Version 3.2 Revision 1.1 January 2017 Section 1: Assessment Information

More information

2012PHILIPPINES ECC International :: MALAYSIA :: VIETNAM :: INDONESIA :: INDIA :: CHINA

2012PHILIPPINES ECC International :: MALAYSIA :: VIETNAM :: INDONESIA :: INDIA :: CHINA Effective Data Security Measures on Payment Cards through PCI DSS 2012PHILIPPINES ECC International :: MALAYSIA :: VIETNAM :: INDONESIA :: INDIA :: CHINA Learning Bites Comprehend the foundations, requirements,

More information

PCI compliance the what and the why Executing through excellence

PCI compliance the what and the why Executing through excellence PCI compliance the what and the why Executing through excellence Tejinder Basi, Partner Tarlok Birdi, Senior Manager May 27, 2009 Agenda 1. Introduction 2. Background 3. What problem are we trying to solve?

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2 April 2016 Section 1: Assessment Information Instructions for Submission

More information

Comodo HackerGuardian. PCI Security Compliance The Facts. What PCI security means for your business

Comodo HackerGuardian. PCI Security Compliance The Facts. What PCI security means for your business Comodo HackerGuardian PCI Security Compliance The Facts What PCI security means for your business Overview The Payment Card Industry Data Security Standard (PCI DSS) is a set of 12 requirements intended

More information

Section 1: Assessment Information

Section 1: Assessment Information Section 1: Assessment Information Instructions for Submission This document must be completed as a declaration of the results of the merchant s self-assessment with the Payment Card Industry Data Security

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Merchants Version 3.0 February 2014 Section 1: Assessment Information Instructions for Submission This

More information

The Devil is in the Details: The Secrets to Complying with PCI Requirements. Michelle Kaiser Bray Faegre Baker Daniels

The Devil is in the Details: The Secrets to Complying with PCI Requirements. Michelle Kaiser Bray Faegre Baker Daniels The Devil is in the Details: The Secrets to Complying with PCI Requirements Michelle Kaiser Bray Faegre Baker Daniels 1 PCI DSS: What? PCI DSS = Payment Card Industry Data Security Standard Payment card

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2 April 2016 Section 1: Assessment Information Instructions for Submission

More information

Will you be PCI DSS Compliant by September 2010?

Will you be PCI DSS Compliant by September 2010? Will you be PCI DSS Compliant by September 2010? Michael D Sa, Visa Canada Presentation to OWASP Toronto Chapter Toronto, ON 19 August 2009 Security Environment As PCI DSS compliance rates rise, new compromise

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2 April 2016 Document2 Section 1: Assessment Information Instructions for

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2 April 2016 Section 1: Assessment Information Instructions for Submission

More information

Data Security Standard

Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2 April 2016 2006-2016 PCI Security Standards Council, LLC. All Rights Reserved.

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2 April 2016 Section 1: Assessment Information Instructions for Submission

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2 April 2016 Section 1: Assessment Information Instructions for Submission

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2 April 2016 Section 1: Assessment Information Instructions for Submission

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.1 April 2015 Section 1: Assessment Information Instructions for Submission

More information

PDQ Guide for the PCI Data Security Standard Self-Assessment Questionnaire C (Version 1.2)

PDQ Guide for the PCI Data Security Standard Self-Assessment Questionnaire C (Version 1.2) PDQ has created an Answer Guide for the Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire C to help wash operators complete questionnaires. Part of the Access Customer Management

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Self-Assessment Questionnaire D Service Providers For use with PCI DSS Version 3.2 Revision 1.1 January 2017 Section 1:

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance Card-not-present Merchants, All Cardholder Data Functions Fully Outsourced For use with

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance Card-not-present Merchants, All Cardholder Data Functions Fully Outsourced For use with

More information

June 2012 First Data PCI RAPID COMPLY SM Solution

June 2012 First Data PCI RAPID COMPLY SM Solution June 2012 First Data PCI RAPID COMPLY SM Solution You don t have to be a security expert to be compliant. Developer: 06 Rev: 05/03/2012 V: 1.0 Agenda Research Background Product Overview Steps to becoming

More information

AuthAnvil for Retail IT. Exploring how AuthAnvil helps to reach compliance objectives

AuthAnvil for Retail IT. Exploring how AuthAnvil helps to reach compliance objectives AuthAnvil for Retail IT Exploring how AuthAnvil helps to reach compliance objectives AuthAnvil for Retail IT Exploring how AuthAnvil helps to reach compliance objectives As companies extend their online

More information

Section 1: Assessment Information

Section 1: Assessment Information Section 1: Assessment Information Instructions for Submission This document must be completed as a declaration of the results of the merchant s self-assessment with the Payment Card Industry Data Security

More information

PCI DSS Illuminating the Grey 25 August Roger Greyling

PCI DSS Illuminating the Grey 25 August Roger Greyling PCI DSS Illuminating the Grey 25 August 2010 Roger Greyling +64 21 507 522 roger.greyling@security-assessment.com Lightweight Intro Dark Myths of PCI 3 Shades of Grey The Payment Card Industry Data Security

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.1 April 2015 Section 1: Assessment Information Instructions for Submission

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2.1 June 2018 Section 1: Assessment Information Instructions for Submission

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2.1 June 2018 Section 1: Assessment Information Instructions for Submission

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2 April 2016 Section 1: Assessment Information Instructions for Submission

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments - Service Providers Version 3.2 April 2016 Section 1: Assessment Information Instructions for Submission

More information

Payment Card Industry Data Security Standards Version 1.1, September 2006

Payment Card Industry Data Security Standards Version 1.1, September 2006 Payment Card Industry Data Security Standards Version 1.1, September 2006 Carl Grayson Agenda Overview of PCI DSS Compliance Levels and Requirements PCI DSS v1.1 in More Detail Discussion, Questions and

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire B and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire B and Attestation of Compliance Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire B and Attestation of Compliance Merchants with Only Imprint Machines or Only Standalone, Dial-out Terminals Electronic Cardholder

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2 April 2016 Section 1: Assessment Information Instructions for Submission

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2.1 June 2018 Section 1: Assessment Information Instructions for Submission

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.1 April 2015 Section 1: Assessment Information Instructions for Submission

More information

Point ipos Implementation Guide. Hypercom P2100 using the Point ipos Payment Core Hypercom H2210/K1200 using the Point ipos Payment Core

Point ipos Implementation Guide. Hypercom P2100 using the Point ipos Payment Core Hypercom H2210/K1200 using the Point ipos Payment Core PCI PA - DSS Point ipos Implementation Guide Hypercom P2100 using the Point ipos Payment Core Hypercom H2210/K1200 using the Point ipos Payment Core Version 1.02 POINT TRANSACTION SYSTEMS AB Box 92031,

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2 April 2016 Section 1: Assessment Information Instructions for Submission

More information

Data Sheet The PCI DSS

Data Sheet The PCI DSS Data Sheet The PCI DSS Protect profits by managing payment card risk IT Governance is uniquely qualified to provide Payment Card Industry (PCI) services. Our leadership in cyber security and technical

More information

PCI DSS COMPLIANCE 101

PCI DSS COMPLIANCE 101 PCI DSS COMPLIANCE 101 Pavel Kaminsky PCI QSA, CISSP, CISA, CEH, Head of Operations at Seven Security Group Information Security Professional, Auditor, Pentester SEVEN SECURITY GROUP PCI QSA Сompany Own

More information

SIP Trunks. PCI compliance paired with agile and cost-effective telephony

SIP Trunks. PCI compliance paired with agile and cost-effective telephony SIP Trunks PCI compliance paired with agile and cost-effective telephony What is PCI DSS compliance? What does this mean for you? The Payment Card Industry Data Security Standard (PCI DSS) is the proprietary

More information

Payment Card Industry (PCI) Compliance

Payment Card Industry (PCI) Compliance Payment Card Industry (PCI) Compliance February 13, 2019 To Receive CPE Credit Individuals Participate in entire webinar Answer polls when they are provided Groups Group leader is the person who registered

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2 April 2016 Section 1: Assessment Information Instructions for Submission

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Self-Assessment Questionnaire D Version 3.2 Section 1: Assessment Information Instructions for Submission This document

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.1 April 2015 Section 1: Assessment Information Instructions for Submission

More information

Commerce PCI: A Four-Letter Word of E-Commerce

Commerce PCI: A Four-Letter Word of E-Commerce Commerce PCI: A Four-Letter Word of E-Commerce Presented by Matt Kleve (vordude) http://www.flickr.com/photos/shawnzlea/527857787/ Who is this guy? 5 years of Drupal Been in the PCI 'trenches' Drupal Security

More information

SAQ A AOC v3.2 Faria Systems LLC

SAQ A AOC v3.2 Faria Systems LLC SAQ A AOC v3.2 Faria Systems LLC Self-Assessment Questionnaire A and Attestation of Compliance Version 3.2 Section 1: Assessment Information Part 1. Merchant and Qualified Security Assessor Information

More information

PCI DSS Addressing Cyber-Security Threats. ETCAA June Gabriel Leperlier

PCI DSS Addressing Cyber-Security Threats. ETCAA June Gabriel Leperlier Welcome! PCI DSS Addressing Cyber-Security Threats ETCAA June 2017 - Gabriel Leperlier Short Bio Current Position Head of Continental Europe Advisory Services at Verizon. Managing 30+ GRC/PCI/Pentest Consultants

More information

GUIDE TO STAYING OUT OF PCI SCOPE

GUIDE TO STAYING OUT OF PCI SCOPE GUIDE TO STAYING OUT OF PCI SCOPE FIND ANSWERS TO... - What does PCI Compliance Mean? - How to Follow Sensitive Data Guidelines - What Does In Scope Mean? - How Can Noncompliance Damage a Business? - How

More information

Payment Card Industry Internal Security Assessor: Quick Reference V1.0

Payment Card Industry Internal Security Assessor: Quick Reference V1.0 PCI SSC by formed by: 1. AMEX 2. Discover 3. JCB 4. MasterCard 5. Visa Inc. PCI SSC consists of: 1. PCI DSS Standards 2. PA DSS Standards 3. P2PE - Standards 4. PTS (P01,HSM and PIN) Standards 5. PCI Card

More information

A Perfect Fit: Understanding the Interrelationship of the PCI Standards

A Perfect Fit: Understanding the Interrelationship of the PCI Standards A Perfect Fit: Understanding the Interrelationship of the PCI Standards 9/5/2008 Agenda Who is the Council? Goals and target for today s Webinar Overview of the Standards and who s who PCI DSS PA-DSS PED

More information

What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards

What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards PCI DSS What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards Definition: A multifaceted security standard that includes requirements for security management, policies, procedures,

More information

PCI Compliance. What is it? Who uses it? Why is it important?

PCI Compliance. What is it? Who uses it? Why is it important? PCI Compliance What is it? Who uses it? Why is it important? Definitions: PCI- Payment Card Industry DSS-Data Security Standard Merchants Anyone who takes a credit card payment 3 rd party processors companies

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.1 April 2015 Section 1: Assessment Information Instructions for Submission

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire P2PE and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire P2PE and Attestation of Compliance Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire P2PE and Attestation of Compliance Merchants using Hardware Payment Terminals in a PCI SSC-Listed P2PE Solution Only No

More information

PCI DATA SECURITY STANDARDS VERSION 3.2. What's Next?

PCI DATA SECURITY STANDARDS VERSION 3.2. What's Next? PCI DATA SECURITY STANDARDS VERSION 3.2 What's Next? Presenters Alan Gutierrez Arana Director National PCI Leader RSM US LLP Gus Orologas, QSA Manager RSM US LLP Travis Wendling, QSA Supervisor RSM US

More information

Payment Card Industry (PCI) Data Security Standard. Summary of Changes from PCI DSS Version to 2.0

Payment Card Industry (PCI) Data Security Standard. Summary of Changes from PCI DSS Version to 2.0 Payment Card Industry (PCI) Data Security Standard Summary of s from PCI DSS Version 1.2.1 to 2.0 October 2010 General General Throughout Removed specific references to the Glossary as references are generally

More information

SECTION: SUBJECT: PCI-DSS General Guidelines and Procedures

SECTION: SUBJECT: PCI-DSS General Guidelines and Procedures 1. Introduction 1.1. Purpose and Background 1.2. Central Coordinator Contact 1.3. Payment Card Industry Data Security Standards (PCI-DSS) High Level Overview 2. PCI-DSS Guidelines - Division of Responsibilities

More information

A QUICK PRIMER ON PCI DSS VERSION 3.0

A QUICK PRIMER ON PCI DSS VERSION 3.0 1 A QUICK PRIMER ON PCI DSS VERSION 3.0 This white paper shows you how to use the PCI 3 compliance process to help avoid costly data security breaches, using various service provider tools or on your own.

More information

IT Audit and Risk Trends for Credit Union Internal Auditors. Blair Bautista, Director Bob Grill, Manager David Dyk, Manager

IT Audit and Risk Trends for Credit Union Internal Auditors. Blair Bautista, Director Bob Grill, Manager David Dyk, Manager IT Audit and Risk Trends for Credit Union Internal Auditors Blair Bautista, Director Bob Grill, Manager David Dyk, Manager 1 AGENDA Internet Banking Authentication ATM Security and PIN Compliance Social

More information

Table of Contents. PCI Information Security Policy

Table of Contents. PCI Information Security Policy PCI Information Security Policy Policy Number: ECOMM-P-002 Effective Date: December, 14, 2016 Version Number: 1.0 Date Last Reviewed: December, 14, 2016 Classification: Business, Finance, and Technology

More information

Donor Credit Card Security Policy

Donor Credit Card Security Policy Donor Credit Card Security Policy INTRODUCTION This document explains the Community Foundation of Northeast Alabama s credit card security requirements for donors as required by the Payment Card Industry

More information

Comodo HackerGuardian PCI Approved Scanning Vendor

Comodo HackerGuardian PCI Approved Scanning Vendor Creating Trust Online TM E N T E R P R I S E Enterprise Security Solutions TM Comodo HackerGuardian PCI Approved Scanning Vendor Compliancy drives commerce: A reseller's Case Study - Merchant-Accounts.ca

More information

The Honest Advantage

The Honest Advantage The Honest Advantage READY TO CHALLENGE THE STATUS QUO GSA Security Policy and PCI Guidelines The GreenStar Alliance 2017 2017 GreenStar Alliance All Rights Reserved Table of Contents Table of Contents

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire P2PE and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire P2PE and Attestation of Compliance Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire P2PE and Attestation of Compliance Merchants using Hardware Payment Terminals in a PCI SSC-Listed P2PE Solution Only No

More information

6 Vulnerabilities of the Retail Payment Ecosystem

6 Vulnerabilities of the Retail Payment Ecosystem 6 Vulnerabilities of the Retail Payment Ecosystem FINANCIAL INSTITUTION PAYMENT GATEWAY DATABASES POINT OF SALE POINT OF INTERACTION SOFTWARE VENDOR Table of Contents 4 7 8 11 12 14 16 18 Intercepting

More information

PCI DSS Q & A to get you started

PCI DSS Q & A to get you started 1 PCI DSS Q & A to get you started The, in cooperation with a technical and training company Accel PCI, has produced a Question and Answer (Q & A) document to get you started on becoming Payment Card Industry

More information

PCI PA-DSS Implementation Guide

PCI PA-DSS Implementation Guide PCI PA-DSS Implementation Guide For Atos Worldline Banksys XENTA, XENTEO, XENTEO ECO, XENOA ECO YOMANI and YOMANI XR terminals using the Point BKX Payment Core Software Versions A05.01 and A05.02 Version

More information

Customer Compliance Portal. User Guide V2.0

Customer Compliance Portal. User Guide V2.0 Customer Compliance Portal User Guide V2.0 0 Copyright 2016 Merchant Preservation Services, LLC. All rights reserved. CampusGuard, the Merchant Preservation Services logo, and the CampusGuard logo are

More information

PCI Compliance Updates

PCI Compliance Updates PCI Compliance Updates PCI Mobile Payment Acceptance Security Guidelines Adam Goslin, Chief Operations Officer AGoslin@HighBitSecurity.com Direct: 248.388.4328 PCI Guidance February, 2013 - PCI Mobile

More information

Understanding PCI DSS Compliance from an Acquirer s Perspective

Understanding PCI DSS Compliance from an Acquirer s Perspective Understanding PCI DSS Compliance from an Acquirer s Perspective J.P. Morgan April 2017 Andy Goh Matt Leman P C I P A Y M E N T B R A N D O V E R V I E W & C O M P L I A N C E E N A B L I N G T E C H N

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Self-Assessment Questionnaire P2PE For use with PCI DSS Version 3.2.1 July 2018 Section 1: Assessment Information Instructions

More information

Protect Comply Thrive. The PCI DSS: Challenge or opportunity?

Protect Comply Thrive. The PCI DSS: Challenge or opportunity? Protect Comply Thrive The PCI DSS: Challenge or opportunity? The PCI challenge First unveiled in 2004, the Payment Card industry Data Security Standard (PCI DSS) is the result of collaboration between

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance No Electronic Storage, Processing, or Transmission of Cardholder Data Version 1.1 February

More information

How PayPal can help colleges and universities reduce PCI DSS compliance scope. Prepared by PayPal and Sikich LLP.

How PayPal can help colleges and universities reduce PCI DSS compliance scope. Prepared by PayPal and Sikich LLP. How PayPal can help colleges and universities reduce PCI DSS compliance scope. Prepared by PayPal and Sikich LLP. Reduce time and resources needed for PCI DSS compliance. Campus merchants want to offer

More information

PCI DSS v3. Justin

PCI DSS v3. Justin PCI DSS v3 Justin Leapline justin.leapline@giftcards.com @jmleapline My Experience With PCI Just to lay the groundwork Currently work at Largest ecommerce in Pittsburgh My experience includes: QSA Acquirer

More information

Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.0

Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.0 Payment Card Industry (PCI) Dataa Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.0 Section 1: Assessment Information Instructions for Submission This Attestation

More information

All the Latest Data Security News. Best Practices and Compliance Information From the PCI Council

All the Latest Data Security News. Best Practices and Compliance Information From the PCI Council All the Latest Data Security News Best Practices and Compliance Information From the PCI Council 1 What is the PCI Security Standards Council? Collaboration Education Simplified solutions for merchants

More information

PCI PA - DSS. Point Vx Implementation Guide. Version For VeriFone Vx520, Vx680, Vx820 terminals using the Point Vx Payment Core (Point VxPC)

PCI PA - DSS. Point Vx Implementation Guide. Version For VeriFone Vx520, Vx680, Vx820 terminals using the Point Vx Payment Core (Point VxPC) PCI PA - DSS Point Vx Implementation Guide For VeriFone Vx520, Vx680, Vx820 terminals using the Point Vx Payment Core (Point VxPC) Version 2.02 POINT TRANSACTION SYSTEMS AB Box 92031, 120 06 Stockholm,

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Requirements and Security Assessment Procedures Version 2.0 October 2010 Document Changes Date Version Description Pages October 2008 July 2009 October

More information

Payment Card Industry (PCI) Data Security Standard. Requirements and Security Assessment Procedures. Version May 2018

Payment Card Industry (PCI) Data Security Standard. Requirements and Security Assessment Procedures. Version May 2018 Payment Card Industry (PCI) Data Security Standard Requirements and Security Assessment Procedures Version 3.2.1 May 2018 Document Changes Date Version Description Pages October 2008 1.2 July 2009 1.2.1

More information

PCI Compliance Assessment Module with Inspector

PCI Compliance Assessment Module with Inspector Quick Start Guide PCI Compliance Assessment Module with Inspector Instructions to Perform a PCI Compliance Assessment Performing a PCI Compliance Assessment (with Inspector) 2 PCI Compliance Assessment

More information

PCI Data Security. Meeting the Challenges of PCI DSS Payment Card Security

PCI Data Security. Meeting the Challenges of PCI DSS Payment Card Security White Paper 0x8c1a3291 0x56de5791 0x450a0ad2 axd8c447ae 8820572 0x5f8a153d 0x19df c2fe97 0xd61b5228 0xf32 4856 0x3fe63453 0xa3bdff82 0x30e571cf 0x36e0045b 0xad22db6a 0x100daa87 0x48df 0x5ef8189b 0x255ba12

More information

Managing Risk in the Digital World. Jose A. Rodriguez, Director Visa Consulting and Analytics

Managing Risk in the Digital World. Jose A. Rodriguez, Director Visa Consulting and Analytics Managing Risk in the Digital World Jose A. Rodriguez, Director Visa Consulting and Analytics What is driving the security landscape? Innovation New entrants New technologies New business models Data Compromises

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire B and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire B and Attestation of Compliance Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire B and Attestation of Compliance Imprint Machines or Standalone Dial-out Terminals Only, No Electronic Cardholder Data Storage

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire C-VT and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire C-VT and Attestation of Compliance Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire C-VT and Attestation of Compliance Merchants with Web-Based Virtual Payment Terminals No Electronic Cardholder Data Storage

More information