2012PHILIPPINES ECC International :: MALAYSIA :: VIETNAM :: INDONESIA :: INDIA :: CHINA

Size: px
Start display at page:

Download "2012PHILIPPINES ECC International :: MALAYSIA :: VIETNAM :: INDONESIA :: INDIA :: CHINA"

Transcription

1 Effective Data Security Measures on Payment Cards through PCI DSS 2012PHILIPPINES ECC International :: MALAYSIA :: VIETNAM :: INDONESIA :: INDIA :: CHINA

2 Learning Bites Comprehend the foundations, requirements, and benefits of PCI-DSS Recognize the need for compliance and the issues and challenges that come with it Understand the documentation and audit requirements of the standard Demonstrate compliance to all legal and regulatory requirements. 2

3 High Profile Data Breaches 3

4 In the Philippines There were an estimated 33 million debit cards and 8 million credit cards in circulation in The Philippines in The number of credit cards in circulation enjoyed healthy growth in 2010 as financial companies kept interest rates low, similar to 2009 levels. Also, industry players have introduced a pay later function, which creates a low interest rate climate to encourage usage of cards. With the growth of financial cards in circulation, the value of card transactions also increased, at the expense of cash transaction value as a proportion of total consumer expenditure. The value share growth of card payments is expected to continue in the forecast period as consumers increasingly becoming comfortable using financial cards. (Source: Euromonitor International, January 2010 & February 2011) 4

5 Data Breaches Statistics Hacking Statistics by Industry Hacking Statistics by Vector 5% 4% 4% 2% 1% 5% 3% 16% 13% 38% 14% 21% 55% 19% Hospitality Services Financial Services Retail food & Beverages Business Services Technology Others Education Manufacturing Outside Inside-Malicious Inside Inside-Accidental Unknown 5

6 Founders of PCI SSC 6

7 Payment Card Industry Security Standards PCI security standards are technical and operational requirements set by the PCI Security Standards Council (PCI SSC) to protect cardholder data. The standards apply to all entities that store, process or transmit cardholder data 7

8 Terminologies Visa & Mastercard Acquirers Issuers Merchants Cardholders Service Providers Member of organizations who can be either Acquirers of Issuers (or both) Members of the Visa or Mastercard organizations which handle merchants Members of the Visa or Mastercard organizations that issue the cards to Cardholders Those entities who accept card transactions Well, cardholders Entities that provide any service requiring the processing, storing or transport of card information on behalf of any of the above 8

9 Diagrammatically and/or is a member of is a member of Acquirer provides processing services to may or may not be the same as Issuer issues cards to Merchant uses card buy from to Cardholder 9

10 Key Regulations/Requirements by VISA 10

11 PCI DSS Versions 11

12 Outline of PCI DSS Requirements PCI DSS Requirements - Outlined About 130 individual requirements under the 12 requirements With the major exception of the requirement to encrypt cardholder data, the requirements only represent generally accepted good security practice. PCI does not represent an onerous ideal but very many organisations are still only fully compliant with a small proportion of the requirements The standard is very prescriptive (unlike eg SOX, ISO27001) but compensating controls are permitted in certain areas subject to acquirer s or Payment Brand s approval 12

13 PCI DSS General Information Build and Maintain a Secure Network Protect Cardholder Data Maintain a Vulnerability Management Program Implement Strong Access Control Measures Regularly Monitor and Test Networks Maintain an Information Security Policy 1. Install and maintain a firewall configuration to protect cardholder data 2. Do not use vendor-supplied defaults for system passwords and other security parameters 3. Protect stored cardholder data 4. Encrypt transmission of cardholder data across open, public networks 5. Use and regularly update anti-virus software 6. Develop and maintain secure systems and applications 7. Restrict access to cardholder data by business need-to-know 8. Assign a unique ID to each person with computer access 9. Restrict physical access to cardholder data 10. Track and monitor all access to network resources and cardholder data 11. Regularly test security systems and processes 12. Maintain a policy that addresses information security PCI DSS is based on fundamental data security practices 13

14 PCI DSS Prioritized Approach PCI DSS Prioritized Approach The Prioritized Approach and its milestones are intended to provide the following benefits: Roadmap that an organization can use to address its risks in priority order Pragmatic approach that allows for quick wins Supports financial and operational planning Promotes objective and measurable progress indicators Helps promote consistency among Qualified Security Assessors 14

15 PCI DSS Requirements and Milestones 12 PCI DSS Requirements Build & Maintain a Secure Network (Requirement1 & 2) Implement Strong Access Control Measures (Requirement7, 8 & 9) Protect Cardholder Data (Requirement3 & 4) Regularly Monitor & Access Networks (Requirement 10 & 11) Maintain a Vulnerability Management Program (Requirement5 & 6) Maintain an Information Security Policy (Requirement12) Prioritized Approach Security Milestone # 1 If you don t need it, don t store it Security Milestone # 4 Control access to your systems Security Milestone # 2 Secure the perimeter Security Milestone # 5 Protect stored cardholder data Security Milestone # 3 Secure applications Security Milestone # 6 Finalize remaining compliance efforts & ensure all controls are in place 15

16 PCIPhases DSS Lifecycle PCI Compliance, & Deliverables On-site Assessment Self-Assessment Questionnaire (SAQ) Assess PCI DSS Framework and Scope of Assessment Gap Analysis Risk Assessment REPORT Remediate Plan and implement remediation Report Development of Remediation Plan Implementation of Remediation Plan PCI Security Scan (Pentest & Vulnerability Assessment) Physical Security Assessment On-Site Assessment & Attestation of Compliance Self Assessment Questionnaire (SAQ) Map out data flow Gap Analysis & Risk Assessment 16

17 PCI DSS Compliance: Difficult & Ongoing PCI (Payment Card Industry) compliance - a requirement for accepting credit card transactions can be difficult. About 65% of global enterprises are still working on their PCI compliance initiatives. But PCI compliance is an ongoing effort, not abounded IT security project. Forrester Research September

18 Key Challenges Key Challenges Identifying data locations (PAN, track 2, CVV2/CVC2) Encryption of cardholder data Monitoring cardholder data access Changing business processes Changing technology Cost of compliance 18

19

20 Thank you very much! facebook.com/eccinternational linkedin.com/company/ecc-international eccinternational.wordpress.com

Merchant Guide to PCI DSS

Merchant Guide to PCI DSS 0800 085 3867 www.cardpayaa.com Merchant Guide to PCI DSS Contents What is PCI DSS and why was it introduced?... 3 Who needs to become PCI DSS compliant?... 3 Card Pay from the AA Simple PCI DSS - 3 step

More information

PCI DSS 3.2 AWARENESS NOVEMBER 2017

PCI DSS 3.2 AWARENESS NOVEMBER 2017 PCI DSS 3.2 AWARENESS NOVEMBER 2017 1 AGENDA PCI STANDARD OVERVIEW PAYMENT ENVIRONMENT 2ACTORS PCI ROLES AND RESPONSIBILITIES MERCHANTS COMPLIANCE PROGRAM PCI DSS 3.2 REQUIREMENTS 2 PCI STANDARD OVERVIEW

More information

June 2013 PCI DSS COMPLIANCE GUIDE. Look out for the tips in the blue boxes if you use Fetch TM payment solutions.

June 2013 PCI DSS COMPLIANCE GUIDE. Look out for the tips in the blue boxes if you use Fetch TM payment solutions. If your business processes Visa and MasterCard debit or credit card transactions, you need to have Payment Card Industry Data Security Standard (PCI DSS) compliance. We understand that PCI DSS requirements

More information

PCI Compliance: It's Required, and It's Good for Your Business

PCI Compliance: It's Required, and It's Good for Your Business PCI Compliance: It's Required, and It's Good for Your Business INTRODUCTION As a merchant who accepts payment cards, you know better than anyone that the war against data fraud is ongoing and escalating.

More information

Navigating the PCI DSS Challenge. 29 April 2011

Navigating the PCI DSS Challenge. 29 April 2011 Navigating the PCI DSS Challenge 29 April 2011 Agenda 1. Overview of Threat and Compliance Landscape 2. Introduction to the PCI Security Standards 3. Payment Brand Compliance Programs 4. PCI DSS Scope

More information

The Devil is in the Details: The Secrets to Complying with PCI Requirements. Michelle Kaiser Bray Faegre Baker Daniels

The Devil is in the Details: The Secrets to Complying with PCI Requirements. Michelle Kaiser Bray Faegre Baker Daniels The Devil is in the Details: The Secrets to Complying with PCI Requirements Michelle Kaiser Bray Faegre Baker Daniels 1 PCI DSS: What? PCI DSS = Payment Card Industry Data Security Standard Payment card

More information

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) banksa.com.au

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) banksa.com.au Your guide to the Payment Card Industry Data Security Standard (PCI DSS) 1 13 13 76 banksa.com.au CONTENTS Page Contents 1 Introduction 2 What are the 12 key requirements of PCIDSS? 3 Protect your business

More information

Comodo HackerGuardian. PCI Security Compliance The Facts. What PCI security means for your business

Comodo HackerGuardian. PCI Security Compliance The Facts. What PCI security means for your business Comodo HackerGuardian PCI Security Compliance The Facts What PCI security means for your business Overview The Payment Card Industry Data Security Standard (PCI DSS) is a set of 12 requirements intended

More information

Payment Card Industry Data Security Standards Version 1.1, September 2006

Payment Card Industry Data Security Standards Version 1.1, September 2006 Payment Card Industry Data Security Standards Version 1.1, September 2006 Carl Grayson Agenda Overview of PCI DSS Compliance Levels and Requirements PCI DSS v1.1 in More Detail Discussion, Questions and

More information

PCI DSS COMPLIANCE 101

PCI DSS COMPLIANCE 101 PCI DSS COMPLIANCE 101 Pavel Kaminsky PCI QSA, CISSP, CISA, CEH, Head of Operations at Seven Security Group Information Security Professional, Auditor, Pentester SEVEN SECURITY GROUP PCI QSA Сompany Own

More information

PCI COMPLIANCE IS NO LONGER OPTIONAL

PCI COMPLIANCE IS NO LONGER OPTIONAL PCI COMPLIANCE IS NO LONGER OPTIONAL YOUR PARTICIPATION IS MANDATORY To protect the data security of your business and your customers, the credit card industry introduced uniform Payment Card Industry

More information

University of Sunderland Business Assurance PCI Security Policy

University of Sunderland Business Assurance PCI Security Policy University of Sunderland Business Assurance PCI Security Policy Document Classification: Public Policy Reference Central Register IG008 Policy Reference Faculty / Service IG 008 Policy Owner Interim Director

More information

Will you be PCI DSS Compliant by September 2010?

Will you be PCI DSS Compliant by September 2010? Will you be PCI DSS Compliant by September 2010? Michael D Sa, Visa Canada Presentation to OWASP Toronto Chapter Toronto, ON 19 August 2009 Security Environment As PCI DSS compliance rates rise, new compromise

More information

Commerce PCI: A Four-Letter Word of E-Commerce

Commerce PCI: A Four-Letter Word of E-Commerce Commerce PCI: A Four-Letter Word of E-Commerce Presented by Matt Kleve (vordude) http://www.flickr.com/photos/shawnzlea/527857787/ Who is this guy? 5 years of Drupal Been in the PCI 'trenches' Drupal Security

More information

Section 3.9 PCI DSS Information Security Policy Issued: November 2017 Replaces: June 2016

Section 3.9 PCI DSS Information Security Policy Issued: November 2017 Replaces: June 2016 Section 3.9 PCI DSS Information Security Policy Issued: vember 2017 Replaces: June 2016 I. PURPOSE The purpose of this policy is to establish guidelines for processing charges on Payment Cards to protect

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Self-Assessment Questionnaire A-EP For use with PCI DSS Version 3.2.1 July 2018 Section 1: Assessment Information Instructions

More information

PDQ Guide for the PCI Data Security Standard Self-Assessment Questionnaire C (Version 1.2)

PDQ Guide for the PCI Data Security Standard Self-Assessment Questionnaire C (Version 1.2) PDQ has created an Answer Guide for the Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire C to help wash operators complete questionnaires. Part of the Access Customer Management

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Merchants Version 3.0 February 2014 Section 1: Assessment Information Instructions for Submission This

More information

White paper PCI DSS. How do you manage your customers payment card details securely and responsibly?

White paper PCI DSS. How do you manage your customers payment card details securely and responsibly? White paper PCI DSS How do you manage your customers payment card details securely and responsibly? Inhalt Introduction 3 Gaining trust Definition 4 What is PCI DSS? Objectives 6 What is the purpose of

More information

How do you manage your customers payment card details securely and responsibly? White paper PCI DSS

How do you manage your customers payment card details securely and responsibly? White paper PCI DSS How do you manage your customers payment card details securely and responsibly? White paper PCI DSS Contents Introduction Gaining trust 3 Definition What is PCI DSS? 4 Objectives What is the purpose of

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Self-Assessment Questionnaire A For use with PCI DSS Version 3.2 Revision 1.1 January 2017 Section 1: Assessment Information

More information

PCI DSS Illuminating the Grey 25 August Roger Greyling

PCI DSS Illuminating the Grey 25 August Roger Greyling PCI DSS Illuminating the Grey 25 August 2010 Roger Greyling +64 21 507 522 roger.greyling@security-assessment.com Lightweight Intro Dark Myths of PCI 3 Shades of Grey The Payment Card Industry Data Security

More information

ISACA Kansas City Chapter PCI Data Security Standard v2.0 Overview

ISACA Kansas City Chapter PCI Data Security Standard v2.0 Overview ISACA Kansas City Chapter PCI Data Security Standard v2.0 Overview February 10, 2011 Quick Overview RSM McGladrey, Inc. Greg Schu, Managing Director/Partner Kelly Hughes, Director When considered with

More information

PCI compliance the what and the why Executing through excellence

PCI compliance the what and the why Executing through excellence PCI compliance the what and the why Executing through excellence Tejinder Basi, Partner Tarlok Birdi, Senior Manager May 27, 2009 Agenda 1. Introduction 2. Background 3. What problem are we trying to solve?

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Self-Assessment Questionnaire D Service Providers For use with PCI DSS Version 3.2 Revision 1.1 January 2017 Section 1:

More information

The IT Search Company

The IT Search Company The IT Search Company PCI for Splunk @ Gala Coral Peter Bassill CISO Gala Coral Group The IT Search Company 2 Splunk Inc. 2010 Agenda My 2 minutes of Fame Who is Gala Overview of IT @ Gala What is PCI

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Self-Assessment Questionnaire D Version 3.2 Section 1: Assessment Information Instructions for Submission This document

More information

PCI DSS. Compliance and Validation Guide VERSION PCI DSS. Compliance and Validation Guide

PCI DSS. Compliance and Validation Guide VERSION PCI DSS. Compliance and Validation Guide PCI DSS VERSION 1.1 1 PCI DSS Table of contents 1. Understanding the Payment Card Industry Data Security Standard... 3 1.1. What is PCI DSS?... 3 2. Merchant Levels and Validation Requirements... 3 2.1.

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance Card-not-present Merchants, All Cardholder Data Functions Fully Outsourced For use with

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2 April 2016 Document2 Section 1: Assessment Information Instructions for

More information

Payment Card Industry Internal Security Assessor: Quick Reference V1.0

Payment Card Industry Internal Security Assessor: Quick Reference V1.0 PCI SSC by formed by: 1. AMEX 2. Discover 3. JCB 4. MasterCard 5. Visa Inc. PCI SSC consists of: 1. PCI DSS Standards 2. PA DSS Standards 3. P2PE - Standards 4. PTS (P01,HSM and PIN) Standards 5. PCI Card

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2 April 2016 Section 1: Assessment Information Instructions for Submission

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2 April 2016 Section 1: Assessment Information Instructions for Submission

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2 April 2016 Section 1: Assessment Information Instructions for Submission

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance Card-not-present Merchants, All Cardholder Data Functions Fully Outsourced For use with

More information

Best Practices (PDshop Security Tips)

Best Practices (PDshop Security Tips) Best Practices (PDshop Security Tips) For use with all versions of PDshop Revised: 12/29/17 PDshop.com / Copyright 2002-2018 All Rights Reserved. 1 Table of Contents Table of Contents... 2 Best Practices...

More information

Understanding PCI DSS Compliance from an Acquirer s Perspective

Understanding PCI DSS Compliance from an Acquirer s Perspective Understanding PCI DSS Compliance from an Acquirer s Perspective J.P. Morgan April 2017 Andy Goh Matt Leman P C I P A Y M E N T B R A N D O V E R V I E W & C O M P L I A N C E E N A B L I N G T E C H N

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.1 April 2015 Section 1: Assessment Information Instructions for Submission

More information

The PCI Security Standards Council

The PCI Security Standards Council The PCI Security Standards Council 2/29/2008 Agenda The PCI SSC Roles and Responsibilities How To Get Involved PCI SSC Vendor Programs PCI SSC Standards PCI DSS Version 1.1 Revised SAQ 2/29/2008 2 The

More information

Site Data Protection (SDP) Program Update

Site Data Protection (SDP) Program Update Advanced Payments October 9, 2006 Site Data Protection (SDP) Program Update Agenda Security Landscape PCI Security Standards Council SDP Program October 9, 2006 SDP Program Update 2 Security Landscape

More information

Section 1: Assessment Information

Section 1: Assessment Information Section 1: Assessment Information Instructions for Submission This document must be completed as a declaration of the results of the merchant s self-assessment with the Payment Card Industry Data Security

More information

Using GRC for PCI DSS Compliance

Using GRC for PCI DSS Compliance Using GRC for PCI DSS Compliance The ongoing struggle to protect sensitive credit card data will continue to escalate. Increasingly sophisticated attacks have targeted financial institutions of all sizes,

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2 April 2016 Section 1: Assessment Information Instructions for Submission

More information

Achieving PCI Compliance: Long and Short Term Strategies

Achieving PCI Compliance: Long and Short Term Strategies Achieving PCI Compliance: Long and Short Term Strategies Murray Goldschmidt - CISSP, QSA PCI DSS Compliance Conference, 3 Dec 2009 1 www.senseofsecurity.com.au Tuesday, August 11, 2009 Overview 1. PCI

More information

PCI DSS Compliance. Verba SOLUTION GUIDE. Introduction. Verba and the Payment Card Industry Data Security Standard

PCI DSS Compliance. Verba SOLUTION GUIDE. Introduction. Verba and the Payment Card Industry Data Security Standard Introduction Verba provides a complete compliance solution for merchants and service providers who accept and/or process payment card data over the telephone. Secure and compliant handling of a customer

More information

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Introduction Manage Engine Desktop Central is part of ManageEngine family that represents entire IT infrastructure

More information

Data Security Standard

Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2 April 2016 2006-2016 PCI Security Standards Council, LLC. All Rights Reserved.

More information

Protect Comply Thrive. The PCI DSS: Challenge or opportunity?

Protect Comply Thrive. The PCI DSS: Challenge or opportunity? Protect Comply Thrive The PCI DSS: Challenge or opportunity? The PCI challenge First unveiled in 2004, the Payment Card industry Data Security Standard (PCI DSS) is the result of collaboration between

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2 April 2016 Section 1: Assessment Information Instructions for Submission

More information

Payment Card Industry (PCI) Compliance

Payment Card Industry (PCI) Compliance Payment Card Industry (PCI) Compliance February 13, 2019 To Receive CPE Credit Individuals Participate in entire webinar Answer polls when they are provided Groups Group leader is the person who registered

More information

Webinar: How to keep your hotel guest data secure

Webinar: How to keep your hotel guest data secure Webinar: How to keep your hotel guest data secure Securing your hotel guest data Wednesday April 18, 2018 2:00 pm ET WEBINAR HOST Joshua Molina Ed Vasko Chief Executive Officer QUESTIONS? Type them in

More information

AuthAnvil for Retail IT. Exploring how AuthAnvil helps to reach compliance objectives

AuthAnvil for Retail IT. Exploring how AuthAnvil helps to reach compliance objectives AuthAnvil for Retail IT Exploring how AuthAnvil helps to reach compliance objectives AuthAnvil for Retail IT Exploring how AuthAnvil helps to reach compliance objectives As companies extend their online

More information

A QUICK PRIMER ON PCI DSS VERSION 3.0

A QUICK PRIMER ON PCI DSS VERSION 3.0 1 A QUICK PRIMER ON PCI DSS VERSION 3.0 This white paper shows you how to use the PCI 3 compliance process to help avoid costly data security breaches, using various service provider tools or on your own.

More information

SIP Trunks. PCI compliance paired with agile and cost-effective telephony

SIP Trunks. PCI compliance paired with agile and cost-effective telephony SIP Trunks PCI compliance paired with agile and cost-effective telephony What is PCI DSS compliance? What does this mean for you? The Payment Card Industry Data Security Standard (PCI DSS) is the proprietary

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance No Electronic Storage, Processing, or Transmission of Cardholder Data Version 1.1 February

More information

What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards

What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards PCI DSS What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards Definition: A multifaceted security standard that includes requirements for security management, policies, procedures,

More information

GUIDE TO STAYING OUT OF PCI SCOPE

GUIDE TO STAYING OUT OF PCI SCOPE GUIDE TO STAYING OUT OF PCI SCOPE FIND ANSWERS TO... - What does PCI Compliance Mean? - How to Follow Sensitive Data Guidelines - What Does In Scope Mean? - How Can Noncompliance Damage a Business? - How

More information

UCSB Audit and Advisory Services Internal Audit Report. Credit Cards PCI Compliance. July 1, 2016

UCSB Audit and Advisory Services Internal Audit Report. Credit Cards PCI Compliance. July 1, 2016 Internal Audit Report Credit Cards PCI Compliance July 1, 2016 Performed by: Jessie Masek, Associate Director Antonio Manas-Melendez, Principal Auditor Laurie Liao, Staff Auditor Approved by: Robert Tarsia,

More information

A Perfect Fit: Understanding the Interrelationship of the PCI Standards

A Perfect Fit: Understanding the Interrelationship of the PCI Standards A Perfect Fit: Understanding the Interrelationship of the PCI Standards 9/5/2008 Agenda Who is the Council? Goals and target for today s Webinar Overview of the Standards and who s who PCI DSS PA-DSS PED

More information

Establish and Maintain Secure Cardholder Data with IBM Payment Card Industry Solutions

Establish and Maintain Secure Cardholder Data with IBM Payment Card Industry Solutions Providing stronger ssecurity practices that enable PCI Compliance and protect cardholder data. Establish and Maintain Secure Cardholder Data with IBM Payment Card Industry Solutions Highlights Pre-assessment

More information

PCI DSS 3.1 is here. Are you ready? Mike Goldgof Sr. Director Product Marketing

PCI DSS 3.1 is here. Are you ready? Mike Goldgof Sr. Director Product Marketing PCI DSS 3.1 is here. Are you ready? Mike Goldgof Sr. Director Product Marketing 1 WhiteHat Security Application Security Company Leader in the Gartner Magic Quadrant Headquartered in Santa Clara, CA 320+

More information

Understand and Implement Effective PCI Data Security Standard Compliance

Understand and Implement Effective PCI Data Security Standard Compliance PCI Compliance Understand and Implement Effective PCI Data Security Standard Compliance Second Edition Dr. Anton A. Chuvakin Branden R. Williams Technical Editor Ward Spangenberg ELSEVIER AMSTERDAM BOSTON

More information

Enforcing PCI Data Security Standard Compliance Marco Misitano, CISSP, CISA, CISM Business Development Manager Security Cisco Italy

Enforcing PCI Data Security Standard Compliance Marco Misitano, CISSP, CISA, CISM Business Development Manager Security Cisco Italy Enforcing PCI Data Security Standard Compliance Marco Misitano, CISSP, CISA, CISM Business Development Manager Security Cisco Italy 2008 Cisco Systems, Inc. All rights reserved. 1 1 The PCI Data Security

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Self-Assessment Questionnaire P2PE For use with PCI DSS Version 3.2.1 July 2018 Section 1: Assessment Information Instructions

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.1 April 2015 Section 1: Assessment Information Instructions for Submission

More information

FAQs. The Worldpay PCI Program. Help protect your business and your customers from data theft

FAQs. The Worldpay PCI Program. Help protect your business and your customers from data theft The Worldpay PCI Program Help protect your business and your customers from data theft What is the Payment Card Industry Data Security Standard (PCI DSS)? Do I have to comply? The PCI DSS is a set of 12

More information

PCI DSS Addressing Cyber-Security Threats. ETCAA June Gabriel Leperlier

PCI DSS Addressing Cyber-Security Threats. ETCAA June Gabriel Leperlier Welcome! PCI DSS Addressing Cyber-Security Threats ETCAA June 2017 - Gabriel Leperlier Short Bio Current Position Head of Continental Europe Advisory Services at Verizon. Managing 30+ GRC/PCI/Pentest Consultants

More information

INFORMATION SUPPLEMENT. Use of SSL/Early TLS for POS POI Terminal Connections. Date: June 2018 Author: PCI Security Standards Council

INFORMATION SUPPLEMENT. Use of SSL/Early TLS for POS POI Terminal Connections. Date: June 2018 Author: PCI Security Standards Council Use of SSL/Early TLS for POS POI Terminal Connections Date: Author: PCI Security Standards Council Table of Contents Introduction...1 Executive Summary...1 What is the risk?...1 What is meant by Early

More information

Protect Comply Thrive. The PCI DSS: Challenge or opportunity?

Protect Comply Thrive. The PCI DSS: Challenge or opportunity? Protect Comply Thrive The PCI DSS: Challenge or opportunity? First unveiled in 2004, the Payment Card industry Data Security Standard (PCI DSS) is the result of collaboration between the major credit card

More information

Managing Risk in the Digital World. Jose A. Rodriguez, Director Visa Consulting and Analytics

Managing Risk in the Digital World. Jose A. Rodriguez, Director Visa Consulting and Analytics Managing Risk in the Digital World Jose A. Rodriguez, Director Visa Consulting and Analytics What is driving the security landscape? Innovation New entrants New technologies New business models Data Compromises

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2 April 2016 Section 1: Assessment Information Instructions for Submission

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.1 April 2015 Section 1: Assessment Information Instructions for Submission

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2 April 2016 Section 1: Assessment Information Instructions for Submission

More information

Data Sheet The PCI DSS

Data Sheet The PCI DSS Data Sheet The PCI DSS Protect profits by managing payment card risk IT Governance is uniquely qualified to provide Payment Card Industry (PCI) services. Our leadership in cyber security and technical

More information

Tokenisation for PCI-DSS Compliance

Tokenisation for PCI-DSS Compliance Tokenisation for PCI-DSS Compliance Silver Bullet, Hype or somewhere in between? Peter Nikitser, Senior Security Architect, CSC pnikitser@csc.com 1 The Challenge with PCI-DSS Compliance Many organisations

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2.1 June 2018 Section 1: Assessment Information Instructions for Submission

More information

Escaping PCI purgatory.

Escaping PCI purgatory. Security April 2008 Escaping PCI purgatory. Compliance roadblocks and stories of real-world successes Page 2 Contents 2 Executive summary 2 Navigating the road to PCI DSS compliance 3 Getting unstuck 6

More information

Section 1: Assessment Information

Section 1: Assessment Information Section 1: Assessment Information Instructions for Submission This document must be completed as a declaration of the results of the merchant s self-assessment with the Payment Card Industry Data Security

More information

Attestation of Compliance for Onsite Assessments Service Providers

Attestation of Compliance for Onsite Assessments Service Providers Attestation of Compliance Service Providers Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 2.0 October 2010 Instructions for

More information

How PayPal can help colleges and universities reduce PCI DSS compliance scope. Prepared by PayPal and Sikich LLP.

How PayPal can help colleges and universities reduce PCI DSS compliance scope. Prepared by PayPal and Sikich LLP. How PayPal can help colleges and universities reduce PCI DSS compliance scope. Prepared by PayPal and Sikich LLP. Reduce time and resources needed for PCI DSS compliance. Campus merchants want to offer

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance Card-not-present Merchants, All Cardholder Data Functions Fully Outsourced For use with

More information

SAQ A AOC v3.2 Faria Systems LLC

SAQ A AOC v3.2 Faria Systems LLC SAQ A AOC v3.2 Faria Systems LLC Self-Assessment Questionnaire A and Attestation of Compliance Version 3.2 Section 1: Assessment Information Part 1. Merchant and Qualified Security Assessor Information

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2 April 2016 Section 1: Assessment Information Instructions for Submission

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2 April 2016 Section 1: Assessment Information Instructions for Submission

More information

Whitepaper. Simplifying the Payment Card Industry Data Security Standard. Abstract. A Security-Assessment.com Publication. Special points of interest:

Whitepaper. Simplifying the Payment Card Industry Data Security Standard. Abstract. A Security-Assessment.com Publication. Special points of interest: Whitepaper Simplifying the Payment Card Industry Data Security Standard A Security-Assessment.com Publication Special points of interest: Visa research found that...theft or loss of per sonal fi nanci

More information

PCI DSS v3. Justin

PCI DSS v3. Justin PCI DSS v3 Justin Leapline justin.leapline@giftcards.com @jmleapline My Experience With PCI Just to lay the groundwork Currently work at Largest ecommerce in Pittsburgh My experience includes: QSA Acquirer

More information

Overview: Compliance and Security Management PCI-DSS Control Compliance Suite Overview

Overview: Compliance and Security Management PCI-DSS Control Compliance Suite Overview PCI DSS stands for Payment Card Industry Data Security Standard. It was developed by the major credit card companies as a guideline to help organizations that process card payments prevent credit card

More information

Customer Compliance Portal. User Guide V2.0

Customer Compliance Portal. User Guide V2.0 Customer Compliance Portal User Guide V2.0 0 Copyright 2016 Merchant Preservation Services, LLC. All rights reserved. CampusGuard, the Merchant Preservation Services logo, and the CampusGuard logo are

More information

City of Portland Audit: Follow-Up on Compliance with Payment Card Industry Data Security Standard BY ALEXANDRA FERCAK SENIOR MANAGEMENT AUDITOR

City of Portland Audit: Follow-Up on Compliance with Payment Card Industry Data Security Standard BY ALEXANDRA FERCAK SENIOR MANAGEMENT AUDITOR City of Portland Audit: Follow-Up on Compliance with Payment Card Industry Data Security Standard BY ALEXANDRA FERCAK SENIOR MANAGEMENT AUDITOR Examples of Government data breaches in 2016, listing number

More information

The Future of PCI: Securing payments in a changing world

The Future of PCI: Securing payments in a changing world The Future of PCI: Securing payments in a changing world Lauren Holloway 2014 Nature of the Threat About the Council PCI DSS Updates Staying Secure How You Can Participate In Closing Agenda Nature of the

More information

Payment Card Industry (PCI) Data Security Standard. Requirements and Security Assessment Procedures. Version May 2018

Payment Card Industry (PCI) Data Security Standard. Requirements and Security Assessment Procedures. Version May 2018 Payment Card Industry (PCI) Data Security Standard Requirements and Security Assessment Procedures Version 3.2.1 May 2018 Document Changes Date Version Description Pages October 2008 1.2 July 2009 1.2.1

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2.1 June 2018 Section 1: Assessment Information Instructions for Submission

More information

Evolution of Cyber Attacks

Evolution of Cyber Attacks Update from the PCI Security Standards Council Troy Leach, CTO, PCI Security Standards Council Evolution of Cyber Attacks Viruses Worms Trojan Horses Custom Malware Advanced Persistent Threats 1 Modern

More information

PCI DSS COMPLIANCE DATA

PCI DSS COMPLIANCE DATA PCI DSS COMPLIANCE DATA AND PROTECTION FROM RESULTS Technology CONTENTS Overview.... 2 The Basics of PCI DSS... 2 PCI DSS Compliance... 4 The Solution Provider Role (and Accountability).... 4 Concerns

More information

in PCI Regulated Environments

in PCI Regulated Environments in PCI Regulated Environments JULY, 2018 PCI COMPLIANCE If your business accepts payments via credit, debit, or pre-paid cards, you are required to comply with the security requirements of the Payment

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire P2PE and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire P2PE and Attestation of Compliance Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire P2PE and Attestation of Compliance Merchants using Hardware Payment Terminals in a PCI SSC-Listed P2PE Solution Only No

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2.1 June 2018 Section 1: Assessment Information Instructions for Submission

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire D and Attestation of Compliance for Merchants

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire D and Attestation of Compliance for Merchants Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire D and Attestation of Compliance for Merchants All other SAQ-Eligible Merchants For use PCI DSS Version 3.2 Revision 1.1

More information

Payment Card Industry (PCI) Data Security Standard. Summary of Changes from PCI DSS Version to 2.0

Payment Card Industry (PCI) Data Security Standard. Summary of Changes from PCI DSS Version to 2.0 Payment Card Industry (PCI) Data Security Standard Summary of s from PCI DSS Version 1.2.1 to 2.0 October 2010 General General Throughout Removed specific references to the Glossary as references are generally

More information

PCI Compliance. What is it? Who uses it? Why is it important?

PCI Compliance. What is it? Who uses it? Why is it important? PCI Compliance What is it? Who uses it? Why is it important? Definitions: PCI- Payment Card Industry DSS-Data Security Standard Merchants Anyone who takes a credit card payment 3 rd party processors companies

More information