Guide for QSAs: How to secure contact center phone payments

Size: px
Start display at page:

Download "Guide for QSAs: How to secure contact center phone payments"

Transcription

1 Guide for QSAs: How to secure contact center phone payments The current strategies being used to meet PCI Data Security Standards in contact centers. But which ones work, and which ones should you suggest to clients? Click: Call: Visit: LinkedIn: company/eckoh-plc

2 FACT: CNP fraud is rising - fast! Payment fraud is a like a giant balloon - you squeeze one end and the other end gets bigger. This is much like the way criminals work - the law clamps down one method of fraud (e.g. the introduction of EMV/chip and pin) and the criminals just move on to less secure environments. Card Not Present (CNP) transactions (ecommerce, mail order and phone payments) are more vulnerable to fraud than face-to-face transactions. Not just because there's no-one to physically validate them, but the vast majority of purchasing occurs over the phone, on a computer or through mobile phones. 76% of all fraud is associated with remote purchase CNP transactions. [3] As criminals focus more on CNP transactions, merchants can no longer keep their heads in the sand. CNP fraud losses are running at $5.2 billion [1] in the US, and are expected to reach $7 billion by 2020 [2]. [1] Statista.com [2] Aite Group [3] FICO 2018 Page 01

3 Why Payment Card Industry Standards matter in contact centers? As a QSA for PCI DSS compliance, you ensure organizations are fulfilling their responsibilities. You're under pressure to uncover hidden areas that payment data may leak into, or possible fraud targets. You're also seen as a trusted advisor by organizations when an area of non-compliance emerges, and they will turn to you for guidance on how to change their methods accordingly. So what do you suggest for a contact center which has payment data touching agents, networks, processes and telephony? For years, the pause and resume method was the accepted route, and many QSAs would sign this off as 'compliant'. But with more ways to intercept data in transit through the whole contact center, pause and resume cannot deal with the risks on its own. Let's look at why... Page 02

4 What's the risk? The telephone is a notoriously difficult payment channel to secure. Traditionally, customers read their card data over the phone to an agent, who manually inputs that data to their systems. This puts that data at high risk in several areas and within PCI DSS scope: Customer reads card data out loud - the agent and any bystanders can hear this information. It's also captured on call recordings. The agent types the card data into their systems - the data touches the whole IT environment including CRM systems, screen recordings, desktop, LAN and telephony systems, which can be intercepted in transmission by key/screen loggers or hackers. So it's little wonder that IT and Compliance Managers are left scratching their heads deciding how to best tackle these risks. Saks & Company - Sept 2014 Small scale high consequence breach 1 employee Stole 22 card numbers $400,000 fraudulent purchases Security breach hit the headlines Huge reputational damage to Saks Page 03

5 How are organizations tackling it? Many contact center organizations are changing their approach to how they deal with customer information coming in through their agents. Some are using robust technological methods while others are trying to sort it out themselves by making adjustments to their internal processes. A small majority are still under the illusion that they are invincible and will never be breached. In September 2018 the Verizon Payment Security Report found that only 39.7% of companies in the US were fully PCI DSS compliant. In Eckoh's own contact center survey in 2017, we found that 80% of the methods that contact centers used to secure payments do not, on their own, ensure compliance. Worryingly, 65% of them still use manual processes and training. Page 04

6 #1 Denial: "Fraud won't happen to us!" Unbelievably, 65% [4] of US contact centers only use basic security as their main fraud deterrent, using manual processes and training to ensure correct handling of payment information. These contact centers also rely heavily on firewalls and other security related equipment to prevent breaches to systems and use encryption software for areas that store customers information. Although these are good practice measures and form part of basic systems security, they are certainly not fail-safe and often span generic systems without any specific focus on one department s activity or processes. When breached, it often spells financial and reputational disaster for the organization involved. In their 2014 report, Verizon found that over the last ten years of investigations, 100% of companies were not compliant at the time of the breach. [4] Eckoh-Contact Babel survey 2017 Page 05

7 #2 Segmenting: Payment zones, clean rooms, 'pause & resume' recordings There are still many contact centers that separate their payment processes. This includes creating clean room environments or segregating credit card handlers from other agents. These processes are generally good practice but there are still security gaps. Call recordings and data collected on PCs and networks are still exposed, so these techniques do not adequately address the full PCI DSS requirement scale. Some contact centers transfer calls from one agent to an unrecorded extension where a second agent takes the customer s payment card details. Other systems need agents to manually pause and resume recording using buttons on their screen or handset. These methods are open to human error. Standards and regulations are continually evolving, making gaps to achieve compliance ever greater. It is also well known that the PCI Security Standards Council prefers solid, technology-based solutions. Page 06

8 #3 Tone blocking: Traditional DTMF masking An increasing number of contact centers use external vendor DTMF masking technology where the caller uses their telephone keypad to enter their card details. As a fully hosted deployment the technology prevents card data from ever entering the contact center environment. Using their keypad, customers enter their card details when prompted by an agent. The agent cannot see or hear the details as the system hides card entries on the agent screen and blocks the DTMF tones from being recorded. Automated IVR versions of this system are also used for customers that make discretionary payments. Owing to the increased volume of home-based and remote agents joining the workforce, DTMF blocking and masking methods are proving to be the most flexible, resilient and secure form of contact center compliance. They can be applied to all or parts of the contact center and as well as the obvious PCI DSS de-scoping benefits. Organizations are also finding that outsourcing their requirement reduces a potentially massive drain on internal resources and time. Page 07

9 #4 Audio Tokenization: The latest technology Not to be confused with Payment Service Provider (PSP) tokenization, Audio Tokenization is the most recent method to enter the market for PCI DSS de-scoping in contact centers. It is also the most secure, as it de-values card data before it even enters the organization. Tokenization is commonly used by Payment Service Providers (PSPs) to for recurring payments. They send a token (a substitute for the real card number) to the merchant after the initial payment, so it will recognize it for future purchases. However, the card number has to first go through the merchant environment before the PSP processes it. With Audio Tokenization, the customer enters their card details using their handset. The DTMF tones and card data are then tokenized before it enters the contact center environment and prior to the PSP receiving it, securing the whole process and keeping card data out. Many organizations are choosing tokenization methods over encryption for their CNP channels for their heightened security benefits as unlike encryption, tokenization can de-scope entirely. Page 08

10 What solution should you recommend? Ensuring organizations fulfil their PCI DSS responsibilities is your mission. You don't want to see your clients go it alone, embarking on costly infrastructure rebuilds, or using methods prone to human error or data leaks - enough to fail an assessment. You want to help your client identify the best and most secure option to become compliant quickly. If your advice is to enlist the help of a PCI DSS accredited Service Provider, make sure they will take on as much of the PCI burden as possible. The Service Provider will offer sound technology based solutions that fully de-scope a contact center and will help them tick off the majority of questions that a contact center operator needs to answer. DTMF Masking and Audio Tokenization methods are the most effective ways to secure contact center for PCI DSS. These are managed services offered by PCI DSS Level One Service Providers and have strong cost, resource, operational and security benefits. It is important to understand these options when you are next asked for a recommendation. Page 09

11 Still undecided? As a PCI DSS Level One accredited Service Provider since 2010, we know what it takes to reach the meet the rigorous PCI DSS requirements every year. We've since helped hundreds of contact centers achieve their PCI DSS goals. Our clients have all gone through the auditing process themselves and would most likely agree that our CallGuard solution is the most flexible on the market. No matter how complex their infrastructure is, or how little or how much they want to de-scope their contact center, we have provided a version of CallGuard that fits their needs perfectly. And the best part is, it has lifted a huge fraud risk off their shoulders. Page 10

12 About Eckoh If you would like some impartial information, just drop us a line or give us a call. Our PCI DSS compliant secure payment suite of products protects payments made over the phone or web: CallGuard- Secures payments made over the phone using DTMF masking or Audio Tokenization, on a premised or hosted basis Live Chat Pay - secure payment within the chat session Alternative Payments - extending payment security to Apple Pay, Google Pay and Paypal. Contact us today to see how Eckoh could help contact centers move towards PCI DSS compliance. Click: tellmemoreus@eckoh.com Call: Visit:

How to Secure Contact Center Phone Payments

How to Secure Contact Center Phone Payments How to Secure Contact Center Phone Payments Strategies being used to reduce fraud risk and the scope of PCI DSS compliance within Contact Centers But which ones work? Click: tellmemoreus@eckoh.com Call:

More information

SIP Trunks. PCI compliance paired with agile and cost-effective telephony

SIP Trunks. PCI compliance paired with agile and cost-effective telephony SIP Trunks PCI compliance paired with agile and cost-effective telephony What is PCI DSS compliance? What does this mean for you? The Payment Card Industry Data Security Standard (PCI DSS) is the proprietary

More information

How to Take your Contact Centre Out of Scope for PCI DSS. Reducing Cost and Risk in Credit Card Transactions for Contact Centres

How to Take your Contact Centre Out of Scope for PCI DSS. Reducing Cost and Risk in Credit Card Transactions for Contact Centres How to Take your Contact Centre Out of Scope for PCI DSS Reducing Cost and Risk in Credit Card Transactions for Contact Centres 1 2 Contents 4 Executive Summary 6 PCI DSS Background 8 PCI DSS What s Involved

More information

June 2013 PCI DSS COMPLIANCE GUIDE. Look out for the tips in the blue boxes if you use Fetch TM payment solutions.

June 2013 PCI DSS COMPLIANCE GUIDE. Look out for the tips in the blue boxes if you use Fetch TM payment solutions. If your business processes Visa and MasterCard debit or credit card transactions, you need to have Payment Card Industry Data Security Standard (PCI DSS) compliance. We understand that PCI DSS requirements

More information

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) banksa.com.au

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) banksa.com.au Your guide to the Payment Card Industry Data Security Standard (PCI DSS) 1 13 13 76 banksa.com.au CONTENTS Page Contents 1 Introduction 2 What are the 12 key requirements of PCIDSS? 3 Protect your business

More information

PCI DSS. Compliance and Validation Guide VERSION PCI DSS. Compliance and Validation Guide

PCI DSS. Compliance and Validation Guide VERSION PCI DSS. Compliance and Validation Guide PCI DSS VERSION 1.1 1 PCI DSS Table of contents 1. Understanding the Payment Card Industry Data Security Standard... 3 1.1. What is PCI DSS?... 3 2. Merchant Levels and Validation Requirements... 3 2.1.

More information

Merchant Guide to PCI DSS

Merchant Guide to PCI DSS 0800 085 3867 www.cardpayaa.com Merchant Guide to PCI DSS Contents What is PCI DSS and why was it introduced?... 3 Who needs to become PCI DSS compliant?... 3 Card Pay from the AA Simple PCI DSS - 3 step

More information

Evolution of Cyber Attacks

Evolution of Cyber Attacks Update from the PCI Security Standards Council Troy Leach, CTO, PCI Security Standards Council Evolution of Cyber Attacks Viruses Worms Trojan Horses Custom Malware Advanced Persistent Threats 1 Modern

More information

Keys to a more secure data environment

Keys to a more secure data environment Keys to a more secure data environment A holistic approach to data infrastructure security The current fraud and regulatory landscape makes it clear that every firm needs a comprehensive strategy for protecting

More information

PCI Compliance. What is it? Who uses it? Why is it important?

PCI Compliance. What is it? Who uses it? Why is it important? PCI Compliance What is it? Who uses it? Why is it important? Definitions: PCI- Payment Card Industry DSS-Data Security Standard Merchants Anyone who takes a credit card payment 3 rd party processors companies

More information

AuthAnvil for Retail IT. Exploring how AuthAnvil helps to reach compliance objectives

AuthAnvil for Retail IT. Exploring how AuthAnvil helps to reach compliance objectives AuthAnvil for Retail IT Exploring how AuthAnvil helps to reach compliance objectives AuthAnvil for Retail IT Exploring how AuthAnvil helps to reach compliance objectives As companies extend their online

More information

A QUICK PRIMER ON PCI DSS VERSION 3.0

A QUICK PRIMER ON PCI DSS VERSION 3.0 1 A QUICK PRIMER ON PCI DSS VERSION 3.0 This white paper shows you how to use the PCI 3 compliance process to help avoid costly data security breaches, using various service provider tools or on your own.

More information

The Honest Advantage

The Honest Advantage The Honest Advantage READY TO CHALLENGE THE STATUS QUO GSA Security Policy and PCI Guidelines The GreenStar Alliance 2017 2017 GreenStar Alliance All Rights Reserved Table of Contents Table of Contents

More information

Will you be PCI DSS Compliant by September 2010?

Will you be PCI DSS Compliant by September 2010? Will you be PCI DSS Compliant by September 2010? Michael D Sa, Visa Canada Presentation to OWASP Toronto Chapter Toronto, ON 19 August 2009 Security Environment As PCI DSS compliance rates rise, new compromise

More information

6 Vulnerabilities of the Retail Payment Ecosystem

6 Vulnerabilities of the Retail Payment Ecosystem 6 Vulnerabilities of the Retail Payment Ecosystem FINANCIAL INSTITUTION PAYMENT GATEWAY DATABASES POINT OF SALE POINT OF INTERACTION SOFTWARE VENDOR Table of Contents 4 7 8 11 12 14 16 18 Intercepting

More information

What is HIPPA/PCI? Understanding HIPAA. Understanding PCI DSS

What is HIPPA/PCI? Understanding HIPAA. Understanding PCI DSS What is HIPPA/PCI? In this digital era, where every bit of information pertaining to individuals has gone digital and is stored in digital form somewhere or the other, there is a need protect the individuals

More information

FAQs. The Worldpay PCI Program. Help protect your business and your customers from data theft

FAQs. The Worldpay PCI Program. Help protect your business and your customers from data theft The Worldpay PCI Program Help protect your business and your customers from data theft What is the Payment Card Industry Data Security Standard (PCI DSS)? Do I have to comply? The PCI DSS is a set of 12

More information

The Inner Circle Guide to PCI DSS Compliance in the Contact Center

The Inner Circle Guide to PCI DSS Compliance in the Contact Center The Inner Circle Guide to PCI DSS Compliance in the Contact Center Sponsored by The Inner Circle Guide to PCI DSS Compliance in the Contact Center ContactBabel 2015 Please note that all information is

More information

PCI Guidance Check-In Where are We Now? Diana

PCI Guidance Check-In Where are We Now? Diana PCI Guidance Check-In Where are We Now? Diana Kelley diana@securitycurve.com @securitycurve Agenda Quick PCI DSS level-set Changes in PCI DSS v2.0 Published SIGs 2012 SIGs Other Documents PCI DSS History

More information

What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards

What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards PCI DSS What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards Definition: A multifaceted security standard that includes requirements for security management, policies, procedures,

More information

PCI compliance the what and the why Executing through excellence

PCI compliance the what and the why Executing through excellence PCI compliance the what and the why Executing through excellence Tejinder Basi, Partner Tarlok Birdi, Senior Manager May 27, 2009 Agenda 1. Introduction 2. Background 3. What problem are we trying to solve?

More information

Top Five Privacy and Data Security Issues for Nonprofit Organizations

Top Five Privacy and Data Security Issues for Nonprofit Organizations Top Five Privacy and Data Security Issues for Nonprofit Organizations Julia K. Tama, Esq. Jeffrey S. Tenenbaum, Esq. Association of Corporate Counsel Nonprofit Organizations Committee Legal Quick Hit MAY

More information

Tieto Compliance Cloud For a more secure IT environment

Tieto Compliance Cloud For a more secure IT environment Tieto Compliance Cloud For a more secure IT environment Tieto Compliance Cloud (TiCC) is a platform that helps you comply with regulatory demands, without having to host your own servers or lower your

More information

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Introduction Manage Engine Desktop Central is part of ManageEngine family that represents entire IT infrastructure

More information

Simplify PCI Compliance

Simplify PCI Compliance WHITE PAPER Simplify PCI Compliance An Affordable, Easy-to-Implement Approach Using Secure SD-WAN For most retailers, the technology burden of maintaining PCI compliance can be overwhelming. Hundreds of

More information

PCI DSS Illuminating the Grey 25 August Roger Greyling

PCI DSS Illuminating the Grey 25 August Roger Greyling PCI DSS Illuminating the Grey 25 August 2010 Roger Greyling +64 21 507 522 roger.greyling@security-assessment.com Lightweight Intro Dark Myths of PCI 3 Shades of Grey The Payment Card Industry Data Security

More information

Is Your Payment Card Data Secure Enough?

Is Your Payment Card Data Secure Enough? January 2018 Is Your Payment Card Data Secure Enough? 2018 KUBRA Is Your Payment Card Data Secure Enough? Payment Security Matters In 2007, TJX Companies (which includes TJ Maxx, HomeSense, and Marshalls)

More information

WHITE PAPERS. INSURANCE INDUSTRY (White Paper)

WHITE PAPERS. INSURANCE INDUSTRY (White Paper) (White Paper) Achieving PCI DSS Compliance with Vanguard Integrity Professionals Software & Professional Services Vanguard is the industry leader in z/os Mainframe Software to ensure enterprise compliance

More information

The Devil is in the Details: The Secrets to Complying with PCI Requirements. Michelle Kaiser Bray Faegre Baker Daniels

The Devil is in the Details: The Secrets to Complying with PCI Requirements. Michelle Kaiser Bray Faegre Baker Daniels The Devil is in the Details: The Secrets to Complying with PCI Requirements Michelle Kaiser Bray Faegre Baker Daniels 1 PCI DSS: What? PCI DSS = Payment Card Industry Data Security Standard Payment card

More information

PCI Compliance Updates

PCI Compliance Updates PCI Compliance Updates PCI Mobile Payment Acceptance Security Guidelines Adam Goslin, Chief Operations Officer AGoslin@HighBitSecurity.com Direct: 248.388.4328 PCI Guidance February, 2013 - PCI Mobile

More information

Achieving PCI Compliance: Long and Short Term Strategies

Achieving PCI Compliance: Long and Short Term Strategies Achieving PCI Compliance: Long and Short Term Strategies Murray Goldschmidt - CISSP, QSA PCI DSS Compliance Conference, 3 Dec 2009 1 www.senseofsecurity.com.au Tuesday, August 11, 2009 Overview 1. PCI

More information

VANGUARD WHITE PAPER VANGUARD GOVERNMENT INDUSTRY WHITEPAPER

VANGUARD WHITE PAPER VANGUARD GOVERNMENT INDUSTRY WHITEPAPER VANGUARD GOVERNMENT INDUSTRY WHITEPAPER Achieving PCI DSS Compliance with Vanguard Integrity Professionals Software & Professional Services Vanguard is the industry leader in z/os Mainframe Software to

More information

PCI DSS COMPLIANCE 101

PCI DSS COMPLIANCE 101 PCI DSS COMPLIANCE 101 Pavel Kaminsky PCI QSA, CISSP, CISA, CEH, Head of Operations at Seven Security Group Information Security Professional, Auditor, Pentester SEVEN SECURITY GROUP PCI QSA Сompany Own

More information

Insurance Industry - PCI DSS

Insurance Industry - PCI DSS Achieving PCI DSS Compliance with Vanguard Integrity Professionals Software & Professional Services. Vanguard is the industry leader in z/os Mainframe Software to ensure enterprise compliance with the

More information

Validated P2PE for Reduced Compliance Scope, More Peace-of-Mind

Validated P2PE for Reduced Compliance Scope, More Peace-of-Mind Validated P2PE for Reduced Compliance Scope, More Peace-of-Mind Customers believe companies are 70% responsible for guarding their information. 1 Whether you re prepared or not, data breaches happen. There

More information

VANGUARD WHITE PAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER

VANGUARD WHITE PAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER Achieving PCI DSS Compliance with Vanguard Integrity Professionals Software & Professional Services Vanguard is the industry leader in z/os Mainframe Software to

More information

GUIDE TO STAYING OUT OF PCI SCOPE

GUIDE TO STAYING OUT OF PCI SCOPE GUIDE TO STAYING OUT OF PCI SCOPE FIND ANSWERS TO... - What does PCI Compliance Mean? - How to Follow Sensitive Data Guidelines - What Does In Scope Mean? - How Can Noncompliance Damage a Business? - How

More information

ISACA Kansas City Chapter PCI Data Security Standard v2.0 Overview

ISACA Kansas City Chapter PCI Data Security Standard v2.0 Overview ISACA Kansas City Chapter PCI Data Security Standard v2.0 Overview February 10, 2011 Quick Overview RSM McGladrey, Inc. Greg Schu, Managing Director/Partner Kelly Hughes, Director When considered with

More information

PCI Compliance: It's Required, and It's Good for Your Business

PCI Compliance: It's Required, and It's Good for Your Business PCI Compliance: It's Required, and It's Good for Your Business INTRODUCTION As a merchant who accepts payment cards, you know better than anyone that the war against data fraud is ongoing and escalating.

More information

Remote Access to a Healthcare Facility and the IT professional s obligations under HIPAA and the HITECH Act

Remote Access to a Healthcare Facility and the IT professional s obligations under HIPAA and the HITECH Act Remote Access to a Healthcare Facility and the IT professional s obligations under HIPAA and the HITECH Act Are your authentication, access, and audit paradigms up to date? Table of Contents Synopsis...1

More information

Escaping PCI purgatory.

Escaping PCI purgatory. Security April 2008 Escaping PCI purgatory. Compliance roadblocks and stories of real-world successes Page 2 Contents 2 Executive summary 2 Navigating the road to PCI DSS compliance 3 Getting unstuck 6

More information

White paper PCI DSS. How do you manage your customers payment card details securely and responsibly?

White paper PCI DSS. How do you manage your customers payment card details securely and responsibly? White paper PCI DSS How do you manage your customers payment card details securely and responsibly? Inhalt Introduction 3 Gaining trust Definition 4 What is PCI DSS? Objectives 6 What is the purpose of

More information

How PCI Pal Solved AllSaints PCI Compliance Challenges

How PCI Pal Solved AllSaints PCI Compliance Challenges How PCI Pal Solved AllSaints PCI Compliance Challenges Genesys CX18 Nashville, TN USA Grafton Potter VP of Sales, North America We ll Be Covering PCI Compliance in the Contact Center What was AllSaints

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.1 April 2015 Section 1: Assessment Information Instructions for Submission

More information

PAYMENT CARD INDUSTRY DATA SECURITY STANDARD (PCI DSS)

PAYMENT CARD INDUSTRY DATA SECURITY STANDARD (PCI DSS) PAYMENT CARD INDUSTRY DATA SECURITY STANDARD (PCI DSS) Table of Contents Introduction 03 Who is affected by PCI DSS? 05 Why should my organization comply 06 with PCI DSS? Email security requirements 08

More information

Payment Card Industry Data Security Standards Version 1.1, September 2006

Payment Card Industry Data Security Standards Version 1.1, September 2006 Payment Card Industry Data Security Standards Version 1.1, September 2006 Carl Grayson Agenda Overview of PCI DSS Compliance Levels and Requirements PCI DSS v1.1 in More Detail Discussion, Questions and

More information

Protect Yourself Against VPN-Based Attacks: Five Do s and Don ts

Protect Yourself Against VPN-Based Attacks: Five Do s and Don ts White Paper Protect Yourself Against VPN-Based Attacks: Five Do s and Don ts Don t let stolen VPN credentials jeopardize your security March 2015 A TECHTARGET WHITE PAPER Most IT professionals take for

More information

Comodo HackerGuardian. PCI Security Compliance The Facts. What PCI security means for your business

Comodo HackerGuardian. PCI Security Compliance The Facts. What PCI security means for your business Comodo HackerGuardian PCI Security Compliance The Facts What PCI security means for your business Overview The Payment Card Industry Data Security Standard (PCI DSS) is a set of 12 requirements intended

More information

PCI DATA SECURITY STANDARDS VERSION 3.2. What's Next?

PCI DATA SECURITY STANDARDS VERSION 3.2. What's Next? PCI DATA SECURITY STANDARDS VERSION 3.2 What's Next? Presenters Alan Gutierrez Arana Director National PCI Leader RSM US LLP Gus Orologas, QSA Manager RSM US LLP Travis Wendling, QSA Supervisor RSM US

More information

How do you manage your customers payment card details securely and responsibly? White paper PCI DSS

How do you manage your customers payment card details securely and responsibly? White paper PCI DSS How do you manage your customers payment card details securely and responsibly? White paper PCI DSS Contents Introduction Gaining trust 3 Definition What is PCI DSS? 4 Objectives What is the purpose of

More information

City of Portland Audit: Follow-Up on Compliance with Payment Card Industry Data Security Standard BY ALEXANDRA FERCAK SENIOR MANAGEMENT AUDITOR

City of Portland Audit: Follow-Up on Compliance with Payment Card Industry Data Security Standard BY ALEXANDRA FERCAK SENIOR MANAGEMENT AUDITOR City of Portland Audit: Follow-Up on Compliance with Payment Card Industry Data Security Standard BY ALEXANDRA FERCAK SENIOR MANAGEMENT AUDITOR Examples of Government data breaches in 2016, listing number

More information

in PCI Regulated Environments

in PCI Regulated Environments in PCI Regulated Environments JULY, 2018 PCI COMPLIANCE If your business accepts payments via credit, debit, or pre-paid cards, you are required to comply with the security requirements of the Payment

More information

Payment Card Industry - Data Security Standard (PCI-DSS)

Payment Card Industry - Data Security Standard (PCI-DSS) Payment Card Industry - Data Security Standard (PCI-DSS) Tills Security Standard (SAQ P2PE) Version 1-0-0 14 March 2018 University of Leeds 2018 The intellectual property contained within this publication

More information

Compliance. Peter Oosthuizen Partner Service Team Leader

Compliance. Peter Oosthuizen Partner Service Team Leader Compliance Peter Oosthuizen Partner Service Team Leader Contents Overview of Compliance. Telecommunications Regulations. Data Protection Act. Payment Card Industry (PCI) Compliance. Financial Conduct Authority

More information

Integrating Information Security Protections In Supplier Agreements: Guidance for Business and Technology Counsel

Integrating Information Security Protections In Supplier Agreements: Guidance for Business and Technology Counsel Presenting a live 90-minute webinar with interactive Q&A Integrating Information Security Protections In Supplier Agreements: Guidance for Business and Technology Counsel Evaluating Data Security Risks

More information

Real-time Communications Security and SDN

Real-time Communications Security and SDN Real-time Communications Security and SDN 2016 [Type here] Securing the new generation of communications applications, those delivering real-time services including voice, video and Instant Messaging,

More information

How to Dramatically Lower the Cost and Pain of the Yearly PCI DSS Audit

How to Dramatically Lower the Cost and Pain of the Yearly PCI DSS Audit How to Dramatically Lower the Cost and Pain of the Yearly PCI DSS Audit Executive Summary The annual Payment Card Industry Data Security Standard (PCI DSS) Audit is expensive in two ways: Out of Pocket

More information

Introduction to the PCI DSS: What Merchants Need to Know

Introduction to the PCI DSS: What Merchants Need to Know Introduction to the PCI DSS: What Merchants Need to Know Successfully managing a business in today s environment is, in its own right, a challenging feat. Uncertain economics, increasing regulatory pressures,

More information

Site Data Protection (SDP) Program Update

Site Data Protection (SDP) Program Update Advanced Payments October 9, 2006 Site Data Protection (SDP) Program Update Agenda Security Landscape PCI Security Standards Council SDP Program October 9, 2006 SDP Program Update 2 Security Landscape

More information

Don t Be the Next Headline! PHI and Cyber Security in Outsourced Services.

Don t Be the Next Headline! PHI and Cyber Security in Outsourced Services. Don t Be the Next Headline! PHI and Cyber Security in Outsourced Services. June 2017 Melanie Duerr Fazzi Associates Partner, Director of Coding Operations Jami Fisher Fazzi Associates Chief Information

More information

Google Cloud & the General Data Protection Regulation (GDPR)

Google Cloud & the General Data Protection Regulation (GDPR) Google Cloud & the General Data Protection Regulation (GDPR) INTRODUCTION General Data Protection Regulation (GDPR) On 25 May 2018, the most significant piece of European data protection legislation to

More information

Retail Security in a World of Digital Touchpoint Complexity

Retail Security in a World of Digital Touchpoint Complexity Retail Security in a World of Digital Touchpoint Complexity Author Greg Buzek, President of IHL Services Sponsored by Cisco Systems Inc. Featuring industry research by Previously in part 1 and part 2 of

More information

PCI DSS 3.2 AWARENESS NOVEMBER 2017

PCI DSS 3.2 AWARENESS NOVEMBER 2017 PCI DSS 3.2 AWARENESS NOVEMBER 2017 1 AGENDA PCI STANDARD OVERVIEW PAYMENT ENVIRONMENT 2ACTORS PCI ROLES AND RESPONSIBILITIES MERCHANTS COMPLIANCE PROGRAM PCI DSS 3.2 REQUIREMENTS 2 PCI STANDARD OVERVIEW

More information

Streamline IT with Secure Remote Connection and Password Management

Streamline IT with Secure Remote Connection and Password Management Streamline IT with Secure Remote Connection and Password Management Table of Contents Introduction Identifying IT pain points Selecting a secure remote connection and password management solution Turning

More information

Data Protection. Plugging the gap. Gary Comiskey 26 February 2010

Data Protection. Plugging the gap. Gary Comiskey 26 February 2010 Data Protection. Plugging the gap Gary Comiskey 26 February 2010 Data Protection Trends in Financial Services Financial services firms are deploying data protection solutions across their enterprise at

More information

2012PHILIPPINES ECC International :: MALAYSIA :: VIETNAM :: INDONESIA :: INDIA :: CHINA

2012PHILIPPINES ECC International :: MALAYSIA :: VIETNAM :: INDONESIA :: INDIA :: CHINA Effective Data Security Measures on Payment Cards through PCI DSS 2012PHILIPPINES ECC International :: MALAYSIA :: VIETNAM :: INDONESIA :: INDIA :: CHINA Learning Bites Comprehend the foundations, requirements,

More information

Commerce PCI: A Four-Letter Word of E-Commerce

Commerce PCI: A Four-Letter Word of E-Commerce Commerce PCI: A Four-Letter Word of E-Commerce Presented by Matt Kleve (vordude) http://www.flickr.com/photos/shawnzlea/527857787/ Who is this guy? 5 years of Drupal Been in the PCI 'trenches' Drupal Security

More information

Conformance of Avaya Aura Workforce Optimization Quality Monitoring Recording Solution with the PCI Data Security Standard

Conformance of Avaya Aura Workforce Optimization Quality Monitoring Recording Solution with the PCI Data Security Standard Conformance of Avaya Aura Workforce Optimization Quality Monitoring Recording Solution with the PCI Data Security Standard August 2014 Table of Contents Introduction... 1 PCI Data Security Standard...

More information

An overview of mobile call recording for businesses

An overview of mobile call recording for businesses An overview of mobile call recording for businesses 1 3 WHY DO WE NEED MOBILE CALL RECORDING? 4 STAYING AHEAD OF THE CHANGING REGULATORY LANDSCAPE Regulatory compliance and mobile call recording FCA (Financial

More information

SECURITY PRACTICES OVERVIEW

SECURITY PRACTICES OVERVIEW SECURITY PRACTICES OVERVIEW 2018 Helcim Inc. Copyright 2006-2018 Helcim Inc. All Rights Reserved. The Helcim name and logo are trademarks of Helcim Inc. P a g e 1 Our Security at a Glance About Helcim

More information

Webinar Tokenization 101

Webinar Tokenization 101 Webinar Tokenization 101 René M. Pelegero Retail Payments Global Consulting Group L.L.C December 15 th, 2014 Webinar Overview A description of tokenization and how the technology is being employed in the

More information

EXECUTIVE REPORT. 4 Critical Steps Financial Firms Must Take for IT Uptime, Security, and Connectivity

EXECUTIVE REPORT. 4 Critical Steps Financial Firms Must Take for IT Uptime, Security, and Connectivity EXECUTIVE REPORT 4 Critical Steps Financial Firms Must Take for IT Uptime, Security, and Connectivity When Millions of Dollars of Financial Transactions are On the Line, Downtime is Not an Option The many

More information

PCI DSS 3.1 is here. Are you ready? Mike Goldgof Sr. Director Product Marketing

PCI DSS 3.1 is here. Are you ready? Mike Goldgof Sr. Director Product Marketing PCI DSS 3.1 is here. Are you ready? Mike Goldgof Sr. Director Product Marketing 1 WhiteHat Security Application Security Company Leader in the Gartner Magic Quadrant Headquartered in Santa Clara, CA 320+

More information

Achieving PCI-DSS Compliance with ZirMed financial services Darren J. Hobbs, CPA and James S. Lacy, JD

Achieving PCI-DSS Compliance with ZirMed financial services Darren J. Hobbs, CPA and James S. Lacy, JD Achieving PCI-DSS Compliance with ZirMed financial services Darren J. Hobbs, CPA and James S. Lacy, JD THE PAYMENT CARD INDUSTRY DATA SECURITY STANDARDS Goals PCI-DSS Requirements Build and Maintain a

More information

STOPS CYBER ATTACKS BEFORE THEY STOP YOU. Prepare, recognize, and respond to today s attacks earlier with Verizon Security Solutions.

STOPS CYBER ATTACKS BEFORE THEY STOP YOU. Prepare, recognize, and respond to today s attacks earlier with Verizon Security Solutions. Intelligence-driven security STOPS CYBER ATTACKS BEFORE THEY STOP YOU. Prepare, recognize, and respond to today s attacks earlier with Verizon Security Solutions. BETTER INTELLIGENCE. BETTER DEFENSE. The

More information

The Future of PCI: Securing payments in a changing world

The Future of PCI: Securing payments in a changing world The Future of PCI: Securing payments in a changing world Lauren Holloway 2014 Nature of the Threat About the Council PCI DSS Updates Staying Secure How You Can Participate In Closing Agenda Nature of the

More information

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Service SM Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Product Protecting sensitive data is critical to being

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

Are we breached? Deloitte's Cyber Threat Hunting

Are we breached? Deloitte's Cyber Threat Hunting Are we breached? Deloitte's Cyber Threat Hunting Brochure / report title goes here Section title goes here Have we been breached? Are we exposed? How do we proactively detect an attack and minimize the

More information

IT Audit and Risk Trends for Credit Union Internal Auditors. Blair Bautista, Director Bob Grill, Manager David Dyk, Manager

IT Audit and Risk Trends for Credit Union Internal Auditors. Blair Bautista, Director Bob Grill, Manager David Dyk, Manager IT Audit and Risk Trends for Credit Union Internal Auditors Blair Bautista, Director Bob Grill, Manager David Dyk, Manager 1 AGENDA Internet Banking Authentication ATM Security and PIN Compliance Social

More information

Navigating the PCI DSS Challenge. 29 April 2011

Navigating the PCI DSS Challenge. 29 April 2011 Navigating the PCI DSS Challenge 29 April 2011 Agenda 1. Overview of Threat and Compliance Landscape 2. Introduction to the PCI Security Standards 3. Payment Brand Compliance Programs 4. PCI DSS Scope

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2 April 2016 Section 1: Assessment Information Instructions for Submission

More information

Are You Avoiding These Top 10 File Transfer Risks?

Are You Avoiding These Top 10 File Transfer Risks? Are You Avoiding These Top 10 File Transfer Risks? 1. 2. 3. 4. Today s Agenda Introduction 10 Common File Transfer Risks Brief GoAnywhere MFT Overview Question & Answer HelpSystems Corporate Overview.

More information

PCI COMPLIANCE IS NO LONGER OPTIONAL

PCI COMPLIANCE IS NO LONGER OPTIONAL PCI COMPLIANCE IS NO LONGER OPTIONAL YOUR PARTICIPATION IS MANDATORY To protect the data security of your business and your customers, the credit card industry introduced uniform Payment Card Industry

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2 April 2016 Section 1: Assessment Information Instructions for Submission

More information

Managing Risk in the Digital World. Jose A. Rodriguez, Director Visa Consulting and Analytics

Managing Risk in the Digital World. Jose A. Rodriguez, Director Visa Consulting and Analytics Managing Risk in the Digital World Jose A. Rodriguez, Director Visa Consulting and Analytics What is driving the security landscape? Innovation New entrants New technologies New business models Data Compromises

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Self-Assessment Questionnaire A-EP For use with PCI DSS Version 3.2.1 July 2018 Section 1: Assessment Information Instructions

More information

Sense Enterprise. Truth. Spoken. Captured. Sense Enterprise is a unique call recording system with

Sense Enterprise. Truth. Spoken. Captured. Sense Enterprise is a unique call recording system with Truth. Spoken. Captured. Sense Enterprise Sense Enterprise is a unique call recording system with integrated call management. The system easily records all inbound & outbound calls as well as providing

More information

PCI DSS Compliance. Verba SOLUTION GUIDE. Introduction. Verba and the Payment Card Industry Data Security Standard

PCI DSS Compliance. Verba SOLUTION GUIDE. Introduction. Verba and the Payment Card Industry Data Security Standard Introduction Verba provides a complete compliance solution for merchants and service providers who accept and/or process payment card data over the telephone. Secure and compliant handling of a customer

More information

Summary of Changes from PA-DSS Version 2.0 to 3.0

Summary of Changes from PA-DSS Version 2.0 to 3.0 Payment Card Industry (PCI) Payment Application Data Security Standard Summary of s from Version 2.0 to 3.0 November 2013 Provided by: Introduction This document provides a summary of changes from v2.0

More information

A Perfect Fit: Understanding the Interrelationship of the PCI Standards

A Perfect Fit: Understanding the Interrelationship of the PCI Standards A Perfect Fit: Understanding the Interrelationship of the PCI Standards 9/5/2008 Agenda Who is the Council? Goals and target for today s Webinar Overview of the Standards and who s who PCI DSS PA-DSS PED

More information

Best Practices for PCI DSS Version 3.2 Network Security Compliance

Best Practices for PCI DSS Version 3.2 Network Security Compliance Best Practices for PCI DSS Version 3.2 Network Security Compliance www.tufin.com Executive Summary Payment data fraud by cyber criminals is a growing threat not only to financial institutions and retail

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance No Electronic Storage, Processing, or Transmission of Cardholder Data Version 1.2 October

More information

COMPLETING THE PAYMENT SECURITY PUZZLE

COMPLETING THE PAYMENT SECURITY PUZZLE COMPLETING THE PAYMENT SECURITY PUZZLE An NCR white paper INTRODUCTION With the threat of credit card breaches and the overwhelming options of new payment technology, finding the right payment gateway

More information

Payment Card Industry (PCI) Compliance

Payment Card Industry (PCI) Compliance Payment Card Industry (PCI) Compliance February 13, 2019 To Receive CPE Credit Individuals Participate in entire webinar Answer polls when they are provided Groups Group leader is the person who registered

More information

Net-Net Interactive Session Recorder - recording utility for session delivery networks

Net-Net Interactive Session Recorder - recording utility for session delivery networks Net-Net Interactive Session Recorder - recording utility for session delivery networks The need for recording is exploding, recording complexity is escalating Exploding need Compliance financial, legal,

More information

Using GRC for PCI DSS Compliance

Using GRC for PCI DSS Compliance Using GRC for PCI DSS Compliance The ongoing struggle to protect sensitive credit card data will continue to escalate. Increasingly sophisticated attacks have targeted financial institutions of all sizes,

More information

Maintaining Trust: Visa Inc. Payment Security Strategy

Maintaining Trust: Visa Inc. Payment Security Strategy Maintaining Trust: Visa Inc Payment Security Strategy Ellen Richey 2010 Payments Conference Chicago Federal Reserve Global Electronic Payments Protecting the payment system is a shared responsibility among

More information

Best Practices (PDshop Security Tips)

Best Practices (PDshop Security Tips) Best Practices (PDshop Security Tips) For use with all versions of PDshop Revised: 12/29/17 PDshop.com / Copyright 2002-2018 All Rights Reserved. 1 Table of Contents Table of Contents... 2 Best Practices...

More information

Security

Security Security +617 3222 2555 info@citec.com.au Security With enhanced intruder technologies, increasingly sophisticated attacks and advancing threats, your data has never been more susceptible to breaches from

More information