1 Payment Security Consulting: PCI DSS February Testing. Consulting Advice

Size: px
Start display at page:

Download "1 Payment Security Consulting: PCI DSS February Testing. Consulting Advice"

Transcription

1 1 Payment Security Consulting: PCI DSS February 2017 OUR APPROACH PCI is a complex requirement that has an impact on most areas of the business, not just the technical or IT focused locations. Therefore, it is important to make sure that any methodology that is used to service your programme has been tried and tested. PTP s overall approach and the services it offers to achieve PCI compliance are as follows: Analysis Planning Remediation Testing Readiness review Assessment Analysis Planning Remediation Testing Readiness Review Assessment Scoping Study Payment flow diagrams Heat Map Blueprint Gap Analysis Remediation Action Plan Consulting Advice Pen testing ASV scanning Evidence file assessment Testing review Control review Audit Support SAQ Compliance validation Certification At the start of any PCI programme the most important thing is to understand the requirements of PCI DSS. Risk-X has found that the most common mistakes that are made at the start of any PCI DSS programme are: 1. Not understanding payments or payment processing; 2. Misunderstanding the PCI DSS ethos: This is a business obligation with technical controls not the other way round; 3. Not engaging senior management sponsorship; 4. Not engaging key stakeholders from the business; 5. Not forming a governance model and steering group; 6. Misunderstanding PCI DSS terminology and requirements; 7. Failure to evolve as security and the standard changes; 8. Scope of PCI DSS environment is incorrect (technical and process controls); 9. Not removing or reducing the scope significantly enough to reduce the risk or cost of compliance; 10. Not engaging a QSA at the appropriate times of the programme. Given Risk-X s experience in this area we would recommend following the approaches in this paper. Remember these are recommendations and you should speak to one of our consultants to tailor these requirements to your business. BEFORE WE START PROJECT INITIATION We will commence the project with an initial meeting to conduct the Project Initiation Confirmation in order to cover the following: Confirm the scope of the project and agree appropriate terms of reference, objectives and deliverables; Agree relevant contacts and reporting lines; Identify the staff involved; Obtain relevant documentation; Discuss any issues that need to be handled sensitively during the project. PCI PRESENTATION The first part is to conduct a PCI education presentation for you and the key stakeholders to achieve the following:

2 2 Payment Security Consulting: PCI DSS February 2017 Understand what PCI DSS is and requires; Understand the options that you have (this is real world information and what you actually need to know); Understand why the banks and card schemes require PCI DSS compliance; Understand what happens if you don t do it or if you have a compromise; Understand what the standard is, how it came about and how it is constructed; Start to understand the implications that this may have to your business; Look at the pragmatic things you can do, quick wins and those that will take longer; Understand how Risk-X can help and what your next steps need to be; Ask the questions that you want answers to. This is a vendor neutral presentation and Risk-X work for you, not your acquirer or the card schemes. ANALYSIS DISCOVERY WORKSHOPS We will follow on with an on-site workshop aimed at understanding your business, how you operate, how you take payment and the resources that you have available. We would envisage covering: Review the business operations, countries and what you do; The construction of the legal entities that you trade from; Confirm how you take payment and look at the specifics of the payment flows (if available); Discuss the operational and technical structure of the company; Look at the network diagrams and the technology that is used; Discuss any network segmentation mechanism employed; Discuss any wireless implementations; Discuss any third parties that are used and the services that they provide; Understand areas where our advice is required going forward; Answer any questions you might have. We would typically expect the following individuals/roles to attend the workshop: Project sponsor; Compliance manager; IT systems and network manager / expert; Development manager / expert; Finance representative that handles refunds, chargeback s and card processing accounting; Legal representative that knows the companies structure; IT software development staff; Physical security expert; Those responsible for Information security policy, training and awareness and security incident management if they exist. This list is not exhaustive and we would clarify and confirm who would need to be involved prior to the workshop. SCOPING STUDY We will follow on with onsite workshops or conference calls aimed at understanding your cardholder data environment. We would envisage covering: Confirm current payment channels and review cardholder data flows through your systems; Discuss your cardholder data environment and its scope;

3 3 Payment Security Consulting: PCI DSS February 2017 Review your strategy (including outsourcing) and any plans for implementation within the cardholder data environment; Discuss network segmentation mechanism(s) employed; Review any compensating controls; Delineate responsibilities of third party service providers, requirements relevant to them, and their current compliance status. We would typically expect the following individuals/roles to attend the workshop: Project sponsor; Compliance manager; IT systems and network manager / expert; Key business manager / expert who has an overall picture of how cardholder data is used in the organisation; IT software development staff; Physical security expert; Those responsible for Information security policy, training and awareness and security incident management if exist. Some of these areas may not be relevant based on the services that are provided. However, it is important to ensure that all aspects of cardholder data security are considered. Once the scope has been confirmed this will allow accurate documentation of the AS IS payment flows and the risk associated, and to each system component involved. AS IS PAYMENT FLOW DIAGRAMS AND HEAT MAP The information gained in the scoping study workshop will enable the QSA to produce a Payments Flow Diagram. The Payments Flow Diagram will clearly identify the route that cardholder data takes through your environment and any systems that it interacts with. After completing the Payment Flow Diagram, the QSA will then be able to identify the areas where the greatest risk is present. The payment flow systems and flows will be colour coded to show: 1. Where Sensitive Authentication Data (SAD) is stored (shown as purple); 2. Where PAN is stored or transmitted in clear text (shown as red); 3. Where PAN is transmitted encrypted (show as orange); 4. Where incidental pollution occurs (shown as green); 5. Where systems are connected to the CDE (shown in blue); 6. Where systems are out of scope (shown in white). Once these areas are documented then the consultant can start to develop their ideas on the best methodologies that will reduce the scope of the environment to the smallest possible footprint, while still allowing you to operate as a business. CARDHOLDER DATA SCANNING It may be the case that you do not know where all of your cardholder data is located. It is common in businesses where there has been legacy or unencrypted cardholder data that this leaches out of the places where you expect it to be. As part of the audit you will have to be able to prove your scope and ensure that you know and can prove where cardholder data is located. As such there may be the requirement to scans systems within your environment to prove there is no data. Risk-X has considerable experience in this area and multiple solutions that are available to you. Please see our data scanning datasheet that will provide more information in this area.

4 4 Payment Security Consulting: PCI DSS February 2017 PLANNING BLUEPRINT OR GAP ANALYSIS The next area is a decision point based on what has been found within the scoping study workshops. If the consultant believes that the end solution to achieve compliance will be radically different than the current solution a blueprint will be recommended. The reason for this is that providing a gap analysis on the current solution when the recommendation is to change it would not provide any valuable information, and only cost you money. It is better to have a consulting report that details what needs to be changed and how, this can then be followed with a readiness review prior to compliance to cover any residual areas of non-compliance. BLUEPRINT A blueprint works by evaluating the environment and the end solutions that are possible to remediate the issues faced allowing compliance to be achieved. Details will be provided to show the design patterns that can be used, changes required, impact analysis, compliance implications and roadmap to achieve the solution. SCOPE REDUCTION WORKSHOP (AS REQUIRED) A scope reduction workshop may then be held with all of the relevant parties to discuss the AS IS payment flows and heat map. This will allow a discussion on potential changes to the solution that can be made. The consultant will look to test the options that they have and assess your appetite for the recommended changes. It should be noted that the consultant will look to challenge the business processes, as a change in this area may save tens of thousands of pounds of cost in compliance requirements. You need to be aware of this and receptive to these recommendations. There are three viable options that can be used, and these are scope reduction or impact reduction, as shown below: Scope Reduction CHD Removal Secure Decommissioning PAN Sanitisation E2EE and P2PE Tokenisation Strategic Outsourcing Business Process Technology Impact Reduction SAD Removal Segmentation Hardening Infrastructure Platform Application Monitoring Manual Procedures SCOPE REDUCTION Scope reduction will look at the viability of: 1. Removing the cardholder data because it is no longer required or used; 2. Changing the business process to remove the reliance or use of cardholder data, specifically the PAN; 3. Change the technology or solution to substitute the PAN for another value; 4. Securing the transmission of the data to remove the underlying infrastructure.

5 5 Payment Security Consulting: PCI DSS February 2017 This advice is built upon the work that was conducted during the scoping study phase and looks at the strategic options that are available to achieve PCI DSS compliance. There are endless challenges faced by all companies, and the latest of those is new ideas and thinking in relation to PCI compliance. There is an on-going requirement to meet the ever evolving standard while still trading as a business. Within most environments complexity and cost of PCI compliance increases with the size of the organisation, and is compounded by the acceptance channels used. Maintaining the required levels of control, monitoring and security over every system component and every location where data is processed, stored or transmitted is a challenge that will likely never be fully met. Even by spending lots of money to meet all PCI requirements, becoming PCI compliant and maintain this long term does not protect against the threat and liability of a data breach. As such most companies are coming to the conclusion that they are not in the business of security or payment technologies, and stand little chance of attaining full PCI DSS compliance. Thus, most are increasingly convinced the only way to protect data and meet PCI compliance is to evaluate new solutions that are in the market place, specifically reducing their scope, risk, cost and future exposure. This includes the use of encrypting the data from end-to-end so that any data that is intercepted is unusable. Coupling with other solutions like tokenisation not only covers the online authorisation, but also the settlement transaction data allowing for all areas of card payment interaction to be covered. The greatest challenge is how to decide which technology solutions can best meet your needs with minimal disruption to your existing infrastructure and business. These technologies are not a panacea and do come with their own unique challenges and requirements. However, the reduction in scope coupled with data breach and liability exposure reductions is making most companies evaluate this technology carefully. Risk-X are fully versed in all of the payment technologies and solutions that exist within current global markets. As such their experience and advice in this area allows for scope reduction and ongoing reduction of complexity and cost of attaining / maintaining compliance. This is what the scope reduction blueprint, design patterns and roadmap will provide by allowing you to evaluate the options that are available. STRATEGIC OUTSOURCING The middle design pattern considers the use of strategic outsourcing as a means of achieving scope reduction, but does include the complexity of introducing third party risk. The use of strategic outsourcing needs to be carefully considered in terms of the requirement and how this will achieve the desired reduction. There are two options that could be considered and these are business process or technology outsourcing. Both will have effects on the application and controls required for PCI DSS. Depending on the strategy for handling third parties there may be full, partial or no scope reduction. This is why each case of outsourcing will need to be considered on its own merits and assessed in line with third party management as well as PCI DSS controls. IMPACT REDUCTION Impact reduction looks at the current environment and seeks to remediate the current infrastructure, processes and systems to allow you to operate as the ecosystem currently stands. There is little to no scope reduction with the use of this design pattern, it simply allows the segregation and application of PCI DSS controls. If scope cannot be reduced, then this is the only other design pattern that can be applied. REPORT A report will be produced that will consolidate the AS IS and TO BE recommendations so that you can clearly see the implications for your business and employees. This will include options that are available and provide clear design patterns to allow compliance to be achieved. Risk-X will also make clear recommendations on the changes that you will need to make in order to become PCI DSS compliant, and the best option available for achieving this. Risk-X is an independent organisation, and does not recommend any suppliers, products and/or potential solutions. The identification of any suppliers, products and/or solutions in no way represents an endorsement, and is provided for illustrative purposes only. The recipient(s) of the report is responsible for ensuring that any product or service

6 6 Payment Security Consulting: PCI DSS February 2017 identified meets its own requirements. Risk-X are happy to work with you in the validation of these services for suitability purposes if required and will do so from an entirely independent position. GAP ANALYSIS Gap analysis will be conducted as a series of onsite workshops using the Risk-X audit methodology in order to assess the current environment. We would seek to cover the following: 1. Review the business operations; 2. The construction of the legal entities that you trade from; 3. Confirm how you take payment and look at the specifics of the payment flows; 4. Discuss the operational and technical structure of the company; 5. Look at the network diagrams and the technology that is used; 6. Discuss any network segmentation mechanism employed; 7. Discuss any wireless implementations; 8. Discuss any third parties that are used and the services that they provide; 9. Assess the systems and the controls that are in place. We would typically expect the following individuals/roles to attend the workshops: Project sponsor; Compliance manager; IT systems and network manager / expert; Retail operations manager or expert; Finance representative that handles refunds, chargeback s and card processing accounting; Legal representative that knows the companies structure; IT software development staff; Physical security expert; Those responsible for Information security policy, training and awareness and security incident management if they exist. This list is not exhaustive and we would clarify and confirm who would need to be involved prior to the workshop. The deliverable from the gap analysis phase will be the Risk-X audit spreadsheet. This would provide the evidence in place and identify any evidence missing, produce a report on compliance against the standard, prioritised approach and remediation action plan. REMEDIATION ACTION PLAN The remediation action plan will be produced in the Risk-X audit spreadsheet and provide a focused report on the evidence that is missing and the requirements that you will need to meet. As remediation is conducted this spreadsheet can be updated and the remediation actions removed. The full spreadsheet can then be used as the central collation index for evidence that is in place. This should be used as part of the evidence pack for readiness review and the formalised PCI DSS audit. REMEDIATION REMEDIATION Risk-X will provide support throughout the process of remediation. Consulting time is provided to assist with ad hoc questions that may arise from any of the earlier phases or planned changes to systems that are required. Risk-X are happy to provide formalised answers to questions using its Consultant Questions Document (CQD) process. This will allow you to ask all of those questions that require an in principle level answer in which to base decisions upon.

7 7 Payment Security Consulting: PCI DSS February 2017 Risk-X stand by the answers that they give during remediation and the use of the CQD allows us to do this. Having a formalised process; and answer to a question that has been approved through the QA process allows decisions to be made. These documents can be used at time of audit as evidence to show why decisions have been made, and what solutions used have been based on. Risk-X will recognise this evidence for the audit as long as the advice has been followed, and implemented in line with the provided information. TESTING VULNERABILITY SCANNING (ASV) Risk-X offers a quarterly managed vulnerability scanning service (through a partner) that is conducted by a dedicated team of skilled individuals. The solution offers the following: 1. A Risk-X QSA consultant checks the scope of the scanning to ensure compliance with PCI DSS Scanning Procedures; 2. Information security consultant conducts the tests; 3. Telephone support for the process; 4. Platform used is state of the art and achieves vulnerability detection rates of %; 5. Nothing to deploy or maintain for you as the customer. It is important to confirm that the scope of assessment is accurate, and that any scope reduction is in line with PCI DSS requirements. This is advantageous to you as the customer because it allows defendable evidence that will be required for the production of your Report on Compliance. The scanning report that is produced is in line with the PCI SSC requirements for ASV scanning and provides the required reports for submission to your acquirer(s) and QSA. Two reports are produced providing all of the management and technical information that you require. This is an automated platform process that needs to run against your external address space. Our team will contact you to ensure that there are no active security devices that will block our scans ensuring that you get the mandated and accurate information on your services. Additionally, this could be performance impacting and generate numerous security alerts so Risk-X will make sure that you are informed of when this is going to happen. PENETRATION TESTING (PCI) Penetration testing is a necessary evil in today s modern society as there is always someone out there that is willing to exploit any issues that they can find. As such it is important to ensure that all of the areas of your infrastructure, systems, applications and personnel have been robustly tested. Risk-X has a dedicated and skilled team of penetration testers that have many years experience not just in testing but in coding, support, systems, networks and security. This means that they have the in depth knowledge that is required to conduct the testing that you need. In order to satisfy the requirements of PCI DSS Risk-X would propose to conduct the following testing: 1. Segmentation effectiveness and containment of the CDE; 2. External network penetration testing; 3. Internal network penetration testing; 4. External application penetration testing; 5. Internal application penetration testing; 6. Web application penetration testing; 7. Wireless testing. These tests will satisfy the requirements for PCI DSS section 6 and 11, as required for your report on compliance. The process that is used to conduct these has been developed from industry best practice and broadly follows the following process:

8 8 Payment Security Consulting: PCI DSS February Profiling; 2. Discovery; 3. Assessment; 4. Exploitation; 5. Clean-up; 6. Reporting. Reporting will provide the information that you require to show what issues are present within the environment and need to be resolved. This will allow you the ability to fix these issues and be assured that further exploitation should not be possible. If you need further information on our penetration testing, please see our Assurance datasheets or look at our website. It should be noted that: all staff are ethical testers and we do not hire hackers or criminals to conduct testing services. This gives you the assurance of your data s security and ethics with which these tests are conducted. INCIDENT RESPONSE A hot topic now for all aspects of PCI is in relation to incident response. It is important to ensure that you have the appropriate processes, procedures and services in place as from version 3.2 of PCI DSS all SAQ s and RoC control packs carry the need for incident response. Therefore, we have put together specific testing and workshops to help you meet these requirements. WORKSHOP The aim of this workshop is to inform your decision makers about the process of an incident, the impact of the decisions taken and how they affect and dictate the course of events. Delivered by a member of the Risk-X Forensics and Incident Response team, this package involves informing delegates about the mechanics of dealing with a suspected card breach and why correct decision making is so crucial to ensuring that the best possible outcome is delivered following an Account Data Compromise (ADC). DELIVERABLE: A PLANNED LAYERED DEFENCE APPROACH TO AN INCIDENT An attacker has many potential avenues from which to attack, and this is perhaps the biggest breach-protection issue, if security personnel miss just one defensive avenue, that may be enough to cause a data compromise. Taking a layered approach to incident response planning eliminates some of this risk by ensuring other layers of defence can compensate when you are under a blended or mosaic style attack. What many customers forget is that there is a layered approach to attacks, being the people, process and technology layers. Risk-X briefs and trains staff to watch out for social engineering attacks, unauthorised staff in sensitive areas and establishing processes for dealing with security breaches. This will be covered in the workshop. DELIVERABLE: DEFINE, ESTABLISH AND TEST PROCESSES Many companies do not have a have a plan or a process to respond to data compromises. Many have an incident response plan, but such plans are often focused on operations and getting systems up and running, as opposed to minimizing the risk to information assets, such as payment security. Then again, the incident response plan is rarely a living-breathing document; it is typically on a shelf gathering dust. Risk-X emphasise breach planning as a core part of the incident management plan. It is also essential that this plan be tested regularly, and as per the PCI-DSS requirements at least once a year. The workshop executes the response team practicing responding to various scenarios and work under simulated stress conditions. Having these mock scenarios educates you and your team to work effectively under controlled conditions. These tests can also highlight areas of deficiency and will help keep the plan current, accurate and in line with reality. The aim of the de-briefing is to collate the events and activities and base the effects of the action against industry best-practice.

9 9 Payment Security Consulting: PCI DSS February 2017 DELIVERABLE: PREPARATION OF PUBLIC RESPONSE PLAN Many Merchants have been penalised by regulators across the world for not communicating about breaches in a timely fashion. Many others that were quick to come out in public were embarrassed when later investigations found the size and scope of those breaches to be much bigger than initially reported. Customers and regulators tend to be more forgiving of companies that report breaches quickly. Part of the exercise is to test your current public response through the scenario and then in the de-briefing assess the best methodology through customised workflows. DELIVERABLE: UNDERSTANDING LEGAL AND JURISDICTIONAL REQUIREMENTS UP FRONT It is essential for you to involve legal assistance before a potential breach and understand the requirement constraints before initiating a response. For example, the new General Data Protection Regulations (GDPR) are stringent and require notification to the Information Commissioners Office (See our GDPR datasheets). Failure to do so can result in large fines, legal warrant to prohibit data processing or criminal prosecution in some cases. Risk-X has specialist legal and communications advisors that can help in this area. READINESS REVIEW READINESS REVIEW The readiness review seeks to show how prepared you are as an organisation for formalised audit. This is not just about checking the control items but the preparedness of staff and the evidence pack. Risk-X would envisage covering: Review of documentation; Review of interview list; Review of evidence file and requirements; Review of segmentation and control mechanisms; Proof of scope inside and outside of the cardholder data environment; Review of high level controls in place and deal with troublesome areas of the standard. This will require the Risk-X audit spreadsheet and a combination of interview, documentation and implementation review. The QSA will seek to test some of the in place controls against the PCI DSS scoring matrix to ensure that the implementation or evidence provided would meet compliance requirements. The same methodology will be applied to the proposed controls, and specific feedback given where controls will not meet requirements, or areas of common failure. SUPPORT In order to reduce external costs (as far as possible), we agree that it is prudent to use your resources and knowledge as far as allowable to conduct a cost-effective assessment. Evidence file production and capture of the required materials should be conducted by you prior to the assessment. Risk-X will send the evidence requirements over ahead of the assessment to allow you to generate the required information. ASSESSMENT PCI DSS AUDIT In conducting any audit, there is a simple process that can be followed to ensure that the information that is received is consistent with the environment that is being assessed. Risk-X consultants will use the following process:

10 10 Payment Security Consulting: PCI DSS February 2017 Written Policy, Procedure, Process, standards, guidelines Known Do management and staff know? Implemented Is what is written and known actually implemented? Sustained Can each of these areas be sustained and does evidence exist? The process allows for the written work to be evaluated gaining a baseline of the environment, its setup, control, people, process etc. Once this has been understood then interviews can be conducted to see if management know what the environment is and how it should be controlled. Followed by staff interviews allow corroboration (or not) of documentation and what management want to happen. The process then goes on to the checking of what is actually implemented and if this is in line with documentation and what staff state is the case. Finally, evidence is checked to ensure that all of these controls are sustained over the review period. The process for PCI DSS assessment is clear, and the methodologies differ little between agencies. What does differ is the level of diligence, experience and assurance that you get from the process. Having worked with many businesses from small right through to the largest multinationals means that Risk-X has the experience that you need. The advantage is that we can understand your business quickly and apply pragmatic and sensible audit capability while maintaining external probity. The following methodology is used: Review Scope Evaluate Interview Sample Test Report QA Position Review Scope Evaluate Interview Sample Test Report QA Description Review the documentation and payment flow information that has been provided for the assessment Review the scope of the environment and decide on the confines based on the customer information so that this can be tested and validated later in the process Evaluate the evidence file that has been produced and ensure that this is in line with PCI DSS requirements and the scope that has been presented Interview the required personnel to further understand the confines of the scope and cover the specific points of PCI DSS that require interview as evidence validation Select the sample that needs to be tested under the current PCI DSS assessment Test the scope of the environment both inside and outside to confirm that the extent is as documented and stated. Then test the specific PCI DSS controls applicable to the sample selected above Report and record the results in the Risk-X Audit spreadsheet and complete the RoC. Pass the report to the QA office to ensure that this meets the requirements of the PCI SSC scoring matrix and acquirer / card brand mandates to allow signoff and acceptance

11 11 Payment Security Consulting: PCI DSS February 2017 Evidence will be required to be in place and present when the assessment is conducted and cannot be based on the future state or project plans. The assessment has to be against the AS IS cardholder data environment. If you have any concerns, then Risk-X recommend discussing these with the auditor at the time of project initiation. This will allow suitable time to consider if there will be any implications and whether further work will be required prior to assessment. Risk-X want you to be ready to go into assessment knowing that you should pass. Risk-X will identify any areas of concern or any non-compliance issues as the assessment progresses. These will be escalated to the Lead Consultant for discussion and decision on the outcome. Opportunities for retest, further assurance, or compensating controls will be discussed with you as appropriate. When identification of the scope and sample are conducted the executive summary for previous year s reports will be required. Some of the system components that were in scope of last year s assessment will be re-sampled for on-going compliance and new systems will also be chosen. This allows for a better rounded level of assurance to be provided. The sample will be at the discretion of the lead and assessment QSA, so all appropriate controls should be in place on all in scope Cardholder Data Environment (CDE) system components. For the full details on the audit process, talk to your consultant who can provide the audit expectations datasheet. REPORT ON COMPLIANCE Risk-X will complete a documented Report on Compliance (RoC) to verify compliance. The RoC shall include all aspects required by the PCI DSS requirements and Security Assessment Procedures. If any PCI DSS requirements are not in place, Risk-X will produce a Remediation Action Plan (RAP) that prioritises the actions required based on risk, using the PCI SSC prioritised approach. If this is the case, you shall be required to implement any remediation actions prior to a further PCI DSS compliance security assessment. Wherever possible, Risk-X will help you with any required liaisons with the card schemes / acquiring banks to ensure there are no detrimental effects to your business. SUPPORTED SAQ COMPLETION Where there is a requirement for a merchant or service provider to complete an SAQ validation there are a number of areas that Risk-X can specifically help. A baseline has been established over many customers and Risk-X uses the following methodology: 1. Confirm the merchant level based on transaction volume and acquiring bank / card scheme requirements; 2. Confirm the payment channels that are accepted; 3. Confirm the SAQ type validation that is applicable to the environment; 4. Confirm that the scope is accurate for the assessment and that the appropriate boundaries are in place; 5. Train the internal parties on how to complete the SAQ assessment and what is required; 6. Provide consulting information on what is required to prove that a control is in place; 7. Provide clarity and understanding on what requirements actually mean; 8. Provide clear advice and guidance on how processes, payment flows or solutions could be changed to modify the scope, SAQ type or breach likelihood / impact. Risk-X consultants will also provide their details to be completed on the SAQ to show that you have received professional help and guidance for the completion of PCI DSS requirements. We have found this to be immense benefit to our customers as this gives the banks and card schemes the assurances that this has been completed correctly and appropriately. It should be noted that the completion of the SAQ needs to be conducted by you as the customer. If your acquirer or card scheme requires Risk-X to assess you against an SAQ and then sign this the process will be exactly the same

12 12 Payment Security Consulting: PCI DSS February 2017 as for audit. The only difference will be Risk-X will not produce a report on Compliance, but will complete the SAQ and then sign the self-attested attestation of compliance. QA This will be conducted offsite by the Risk-X Quality Department. For any professional services that Risk-X produce for PCI DSS quality assurance is required. This is mandated by the PCI SSC as part of the operating license requirements placed upon a QSA company. Why Risk-X? Risk-X has considerable experience in the field of both payment consulting and that of payment security. Its consultants have worked in as well as working with merchants and service providers compliance requirements since the first version of the standards run by the card schemes themselves. Risk-X has a unique view of payment security with work in all aspects of payments, security and card forensics investigations. This blended approach allows customers to realise true compliance at a price they can afford, while ensuring their customers data is safe. See our other datasheets on payment consulting, ISO27001 and the GDPR. Talk to us today about how we can help you. Key contacts Steve Marshall Chief Operating Officer Steve.marshall@risk-x.co.uk John Cranmer Senior Partner / Director John.cranmer@risk-x.co.uk Kevin House Managing Director A&A Kevin.house@risk-x.co.uk Andrew Gilhooley Managing Director - Assurance Andrew.gilhooley@risk-x.co.uk Qualifications Risk-x.co.uk Your data. Assured 2017 Risk-X LLP, Risk-X (UK) Ltd & Risk X Data Assurance (Pty) LTD ( Risk-X ). All TM rights belong to their respective owners. No reproduction without the express consent of Risk-X Risk-X is a trading name of Risk-X LLP, Registered in England at Chandos House, School Lane, Buckinghamshire, MK18 1HD. Partnership Number OC366692

ASSURANCE PENETRATION TESTING

ASSURANCE PENETRATION TESTING ASSURANCE PENETRATION TESTING Datasheet 1:300 1 Assurance testing February 2017 WHAT IS PENETRATION TESTING? Penetration testing goes beyond that which is covered within a vulnerability assessment. Vulnerability

More information

Data Sheet The PCI DSS

Data Sheet The PCI DSS Data Sheet The PCI DSS Protect profits by managing payment card risk IT Governance is uniquely qualified to provide Payment Card Industry (PCI) services. Our leadership in cyber security and technical

More information

PCI DSS. Compliance and Validation Guide VERSION PCI DSS. Compliance and Validation Guide

PCI DSS. Compliance and Validation Guide VERSION PCI DSS. Compliance and Validation Guide PCI DSS VERSION 1.1 1 PCI DSS Table of contents 1. Understanding the Payment Card Industry Data Security Standard... 3 1.1. What is PCI DSS?... 3 2. Merchant Levels and Validation Requirements... 3 2.1.

More information

PCI DSS COMPLIANCE 101

PCI DSS COMPLIANCE 101 PCI DSS COMPLIANCE 101 Pavel Kaminsky PCI QSA, CISSP, CISA, CEH, Head of Operations at Seven Security Group Information Security Professional, Auditor, Pentester SEVEN SECURITY GROUP PCI QSA Сompany Own

More information

PCI DSS 3.2 AWARENESS NOVEMBER 2017

PCI DSS 3.2 AWARENESS NOVEMBER 2017 PCI DSS 3.2 AWARENESS NOVEMBER 2017 1 AGENDA PCI STANDARD OVERVIEW PAYMENT ENVIRONMENT 2ACTORS PCI ROLES AND RESPONSIBILITIES MERCHANTS COMPLIANCE PROGRAM PCI DSS 3.2 REQUIREMENTS 2 PCI STANDARD OVERVIEW

More information

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) banksa.com.au

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) banksa.com.au Your guide to the Payment Card Industry Data Security Standard (PCI DSS) 1 13 13 76 banksa.com.au CONTENTS Page Contents 1 Introduction 2 What are the 12 key requirements of PCIDSS? 3 Protect your business

More information

Evolution of Cyber Attacks

Evolution of Cyber Attacks Update from the PCI Security Standards Council Troy Leach, CTO, PCI Security Standards Council Evolution of Cyber Attacks Viruses Worms Trojan Horses Custom Malware Advanced Persistent Threats 1 Modern

More information

ISACA Kansas City Chapter PCI Data Security Standard v2.0 Overview

ISACA Kansas City Chapter PCI Data Security Standard v2.0 Overview ISACA Kansas City Chapter PCI Data Security Standard v2.0 Overview February 10, 2011 Quick Overview RSM McGladrey, Inc. Greg Schu, Managing Director/Partner Kelly Hughes, Director When considered with

More information

University of Sunderland Business Assurance PCI Security Policy

University of Sunderland Business Assurance PCI Security Policy University of Sunderland Business Assurance PCI Security Policy Document Classification: Public Policy Reference Central Register IG008 Policy Reference Faculty / Service IG 008 Policy Owner Interim Director

More information

IoT & SCADA Cyber Security Services

IoT & SCADA Cyber Security Services RIOT SOLUTIONS PTY LTD P.O. Box 10087 Adelaide St Brisbane QLD 4000 BRISBANE HEAD OFFICE Level 22, 144 Edward St Brisbane, QLD 4000 T: 1300 744 028 Email: sales@riotsolutions.com.au www.riotsolutions.com.au

More information

David Jenkins (QSA CISA) Director of PCI and Payment Services

David Jenkins (QSA CISA) Director of PCI and Payment Services David Jenkins (QSA CISA) Director of PCI and Payment Services PCI and the Cloud, where is my Atlas Agenda About Cognosec PCI DSS 3.0 and CSPs SLA Considerations Technical considerations Auditing About

More information

Canada Life Cyber Security Statement 2018

Canada Life Cyber Security Statement 2018 Canada Life Cyber Security Statement 2018 Governance Canada Life has implemented an Information Security framework which supports standards designed to establish a system of internal controls and accountability

More information

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO White Paper Incentives for IoT Security May 2018 Author: Dr. Cédric LEVY-BENCHETON, CEO Table of Content Defining the IoT 5 Insecurity by design... 5 But why are IoT systems so vulnerable?... 5 Integrating

More information

Blueprint for PCI Compliance with Network Detective

Blueprint for PCI Compliance with Network Detective Blueprint for PCI Compliance with Network Detective WHITEPAPER by Win Pham, RapidFire Tools VP Development Copyright 2017 RapidFire Tools, Inc. All rights reserved. Table of Contents Target Audience...

More information

What every IT professional needs to know about penetration tests

What every IT professional needs to know about penetration tests What every IT professional needs to know about penetration tests 24 th April, 2014 Geraint Williams IT Governance Ltd www.itgovernance.co.uk Overview So what do IT Professionals need to know about penetration

More information

CYBER RESILIENCE & INCIDENT RESPONSE

CYBER RESILIENCE & INCIDENT RESPONSE CYBER RESILIENCE & INCIDENT RESPONSE www.nccgroup.trust Introduction The threat landscape has changed dramatically over the last decade. Once the biggest threats came from opportunist attacks and preventable

More information

PCI DATA SECURITY STANDARDS VERSION 3.2. What's Next?

PCI DATA SECURITY STANDARDS VERSION 3.2. What's Next? PCI DATA SECURITY STANDARDS VERSION 3.2 What's Next? Presenters Alan Gutierrez Arana Director National PCI Leader RSM US LLP Gus Orologas, QSA Manager RSM US LLP Travis Wendling, QSA Supervisor RSM US

More information

The PCI Security Standards Council

The PCI Security Standards Council The PCI Security Standards Council 2/29/2008 Agenda The PCI SSC Roles and Responsibilities How To Get Involved PCI SSC Vendor Programs PCI SSC Standards PCI DSS Version 1.1 Revised SAQ 2/29/2008 2 The

More information

Manchester Metropolitan University Information Security Strategy

Manchester Metropolitan University Information Security Strategy Manchester Metropolitan University Information Security Strategy 2017-2019 Document Information Document owner Tom Stoddart, Information Security Manager Version: 1.0 Release Date: 01/02/2017 Change History

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Merchants Version 3.0 February 2014 Section 1: Assessment Information Instructions for Submission This

More information

Protect Comply Thrive. The PCI DSS: Challenge or opportunity?

Protect Comply Thrive. The PCI DSS: Challenge or opportunity? Protect Comply Thrive The PCI DSS: Challenge or opportunity? The PCI challenge First unveiled in 2004, the Payment Card industry Data Security Standard (PCI DSS) is the result of collaboration between

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.1 April 2015 Section 1: Assessment Information Instructions for Submission

More information

Navigating the PCI DSS Challenge. 29 April 2011

Navigating the PCI DSS Challenge. 29 April 2011 Navigating the PCI DSS Challenge 29 April 2011 Agenda 1. Overview of Threat and Compliance Landscape 2. Introduction to the PCI Security Standards 3. Payment Brand Compliance Programs 4. PCI DSS Scope

More information

Introduction to the PCI DSS: What Merchants Need to Know

Introduction to the PCI DSS: What Merchants Need to Know Introduction to the PCI DSS: What Merchants Need to Know Successfully managing a business in today s environment is, in its own right, a challenging feat. Uncertain economics, increasing regulatory pressures,

More information

CyberSecurity. Penetration Testing. Penetration Testing. Contact one of our specialists for more information CYBERSECURITY SERVICE DATASHEET

CyberSecurity. Penetration Testing. Penetration Testing. Contact one of our specialists for more information CYBERSECURITY SERVICE DATASHEET DATASHEET Gavin, Technical Director Ensures Penetration Testing Quality CyberSecurity Penetration Testing CHESS CYBERSECURITY CREST-ACCREDITED PEN TESTS PROVIDE A COMPREHENSIVE REVIEW OF YOUR ORGANISATION

More information

Sage Data Security Services Directory

Sage Data Security Services Directory Sage Data Security Services Directory PROTECTING INFORMATION ASSETS ENSURING REGULATORY COMPLIANCE FIGHTING CYBERCRIME Discover the Sage Difference Protecting your business from cyber attacks is a full-time

More information

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive IT Governance ISO/IEC 27001:2013 ISMS Implementation Service description Protect Comply Thrive 100% guaranteed ISO 27001 certification with the global experts With the IT Governance ISO 27001 Implementation

More information

Cyber security reviews and the benefits MM-CS-CSR-01

Cyber security reviews and the benefits MM-CS-CSR-01 Cyber security reviews and the benefits INDEX Introduction Demystifying the subject Why do it? Things to get straight first The Cons of a penetration test Testing Testing from all angles Test types 5 Steps

More information

CYBER SECURITY TRAINING

CYBER SECURITY TRAINING CYBER Security skills for the digital age. Cyber Crime has never been more predominant. The number of breaches is exponentially rising year on year leading to an ever increasing Cyber Security threat.

More information

Department of Management Services REQUEST FOR INFORMATION

Department of Management Services REQUEST FOR INFORMATION RESPONSE TO Department of Management Services REQUEST FOR INFORMATION Cyber-Security Assessment, Remediation, and Identity Protection, Monitoring, and Restoration Services September 3, 2015 250 South President

More information

PCI DSS Compliance and the Cloud

PCI DSS Compliance and the Cloud PCI DSS Compliance and the Cloud Daniel Farr, Managing Consultant CyberSecurity Consulting PCI & Compliance Services DF&IR Risk Reduction Solutions www.foregenix.com A Brief History of Foregenix Foregenix

More information

All the Latest Data Security News. Best Practices and Compliance Information From the PCI Council

All the Latest Data Security News. Best Practices and Compliance Information From the PCI Council All the Latest Data Security News Best Practices and Compliance Information From the PCI Council 1 What is the PCI Security Standards Council? Collaboration Education Simplified solutions for merchants

More information

Credit Card Data Compromise: Incident Response Plan

Credit Card Data Compromise: Incident Response Plan Credit Card Data Compromise: Incident Response Plan Purpose It is the objective of the university to maintain secure financial transactions. In order to comply with state law and contractual obligations,

More information

Protect Comply Thrive. The PCI DSS: Challenge or opportunity?

Protect Comply Thrive. The PCI DSS: Challenge or opportunity? Protect Comply Thrive The PCI DSS: Challenge or opportunity? First unveiled in 2004, the Payment Card industry Data Security Standard (PCI DSS) is the result of collaboration between the major credit card

More information

Security. Protect your business from security threats with Pearl Technology. The Connection That Matters Most

Security. Protect your business from security threats with Pearl Technology. The Connection That Matters Most Security Protect your business from security threats with Pearl Technology The Connection That Matters Most Committed to Your Future When it comes to your business, security can mean many things. But to

More information

PCI Time-Based Requirements as a Starting Point for Business-As-Usual Process Monitoring

PCI Time-Based Requirements as a Starting Point for Business-As-Usual Process Monitoring PCI Time-Based Requirements as a Starting Point for Business-As-Usual Process Monitoring By Chip Ross February 1, 2018 In the Verizon Payment Security Report published August 31, 2017, there was an alarming

More information

Payment Card Industry (PCI) Compliance

Payment Card Industry (PCI) Compliance Payment Card Industry (PCI) Compliance February 13, 2019 To Receive CPE Credit Individuals Participate in entire webinar Answer polls when they are provided Groups Group leader is the person who registered

More information

PCI DSS Addressing Cyber-Security Threats. ETCAA June Gabriel Leperlier

PCI DSS Addressing Cyber-Security Threats. ETCAA June Gabriel Leperlier Welcome! PCI DSS Addressing Cyber-Security Threats ETCAA June 2017 - Gabriel Leperlier Short Bio Current Position Head of Continental Europe Advisory Services at Verizon. Managing 30+ GRC/PCI/Pentest Consultants

More information

ISE Canada Executive Forum and Awards

ISE Canada Executive Forum and Awards ISE Canada Executive Forum and Awards September 19, 2013 "Establishing a Cost Effective PCI DSS Compliance Program by Having a Can Do Attitude Della Shea Chief Privacy & Information Risk Officer Symcor

More information

Google Cloud & the General Data Protection Regulation (GDPR)

Google Cloud & the General Data Protection Regulation (GDPR) Google Cloud & the General Data Protection Regulation (GDPR) INTRODUCTION General Data Protection Regulation (GDPR) On 25 May 2018, the most significant piece of European data protection legislation to

More information

SRM Service Guide. Smart Security. Smart Compliance. Service Guide

SRM Service Guide. Smart Security. Smart Compliance. Service Guide SRM Service Guide Smart Security. Smart Compliance. Service Guide Copyright Security Risk Management Limited Smart Security. Smart Compliance. Introduction Security Risk Management s (SRM) specialists

More information

Using GRC for PCI DSS Compliance

Using GRC for PCI DSS Compliance Using GRC for PCI DSS Compliance The ongoing struggle to protect sensitive credit card data will continue to escalate. Increasingly sophisticated attacks have targeted financial institutions of all sizes,

More information

Payment Card Industry - Data Security Standard (PCI-DSS)

Payment Card Industry - Data Security Standard (PCI-DSS) Payment Card Industry - Data Security Standard (PCI-DSS) Tills Security Standard (SAQ P2PE) Version 1-0-0 14 March 2018 University of Leeds 2018 The intellectual property contained within this publication

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2 April 2016 Document2 Section 1: Assessment Information Instructions for

More information

EU General Data Protection Regulation (GDPR) Achieving compliance

EU General Data Protection Regulation (GDPR) Achieving compliance EU General Data Protection Regulation (GDPR) Achieving compliance GDPR enhancing data protection and privacy The new EU General Data Protection Regulation (GDPR) will apply across all EU member states,

More information

Background FAST FACTS

Background FAST FACTS Background Terra Verde was founded in 2008 by cybersecurity, risk and compliance executives. The founders believed that the market needed a company that was focused on using security, risk and compliance

More information

Will you be PCI DSS Compliant by September 2010?

Will you be PCI DSS Compliant by September 2010? Will you be PCI DSS Compliant by September 2010? Michael D Sa, Visa Canada Presentation to OWASP Toronto Chapter Toronto, ON 19 August 2009 Security Environment As PCI DSS compliance rates rise, new compromise

More information

Tokenisation for PCI-DSS Compliance

Tokenisation for PCI-DSS Compliance Tokenisation for PCI-DSS Compliance Silver Bullet, Hype or somewhere in between? Peter Nikitser, Senior Security Architect, CSC pnikitser@csc.com 1 The Challenge with PCI-DSS Compliance Many organisations

More information

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance Card-not-present Merchants, All Cardholder Data Functions Fully Outsourced For use with

More information

Section 1: Assessment Information

Section 1: Assessment Information Section 1: Assessment Information Instructions for Submission This document must be completed as a declaration of the results of the merchant s self-assessment with the Payment Card Industry Data Security

More information

01.0 Policy Responsibilities and Oversight

01.0 Policy Responsibilities and Oversight Number 1.0 Policy Owner Information Security and Technology Policy Policy Responsibility & Oversight Effective 01/01/2014 Last Revision 12/30/2013 Department of Innovation and Technology 1. Policy Responsibilities

More information

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT RSA ARCHER IT & SECURITY RISK MANAGEMENT INTRODUCTION Organizations battle growing security challenges by building layer upon layer of defenses: firewalls, antivirus, intrusion prevention systems, intrusion

More information

INTELLIGENCE DRIVEN GRC FOR SECURITY

INTELLIGENCE DRIVEN GRC FOR SECURITY INTELLIGENCE DRIVEN GRC FOR SECURITY OVERVIEW Organizations today strive to keep their business and technology infrastructure organized, controllable, and understandable, not only to have the ability to

More information

GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool. Contact. Ashley House, Ashley Road London N17 9LZ

GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool. Contact. Ashley House, Ashley Road London N17 9LZ GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool Contact Ashley House, Ashley Road London N17 9LZ 0333 234 4288 info@networkiq.co.uk The General Data Privacy Regulation

More information

External Supplier Control Obligations. Cyber Security

External Supplier Control Obligations. Cyber Security External Supplier Control Obligations Cyber Security Control Title Control Description Why this is important 1. Cyber Security Governance The Supplier must have cyber risk governance processes in place

More information

Payment Card Industry Internal Security Assessor: Quick Reference V1.0

Payment Card Industry Internal Security Assessor: Quick Reference V1.0 PCI SSC by formed by: 1. AMEX 2. Discover 3. JCB 4. MasterCard 5. Visa Inc. PCI SSC consists of: 1. PCI DSS Standards 2. PA DSS Standards 3. P2PE - Standards 4. PTS (P01,HSM and PIN) Standards 5. PCI Card

More information

Payment Card Industry Data Security Standards Version 1.1, September 2006

Payment Card Industry Data Security Standards Version 1.1, September 2006 Payment Card Industry Data Security Standards Version 1.1, September 2006 Carl Grayson Agenda Overview of PCI DSS Compliance Levels and Requirements PCI DSS v1.1 in More Detail Discussion, Questions and

More information

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI EXECUTIVE SUMMARY The shortage of cybersecurity skills Organizations continue to face a shortage of IT skill

More information

t a Foresight Consulting, GPO Box 116, Canberra ACT 2601, AUSTRALIA e foresightconsulting.com.

t a Foresight Consulting, GPO Box 116, Canberra ACT 2601, AUSTRALIA e foresightconsulting.com. e info@ Mr. James Kavanagh Chief Security Advisor Microsoft Australia Level 4, 6 National Circuit, Barton, ACT 2600 19 August 2015 Microsoft CRM Online IRAP Assessment Letter of Compliance Dear Mr. Kavanagh,

More information

PCI Compliance Updates

PCI Compliance Updates PCI Compliance Updates PCI Mobile Payment Acceptance Security Guidelines Adam Goslin, Chief Operations Officer AGoslin@HighBitSecurity.com Direct: 248.388.4328 PCI Guidance February, 2013 - PCI Mobile

More information

IBM Security Services Overview

IBM Security Services Overview Services Overview Massimo Nardone Senior Lead IT Security Architect Global Technology Services, IBM Internet Security Systems massimo.nardone@fi.ibm.com THE VEHICLE THE SKILL THE SOLUTION Today s Business

More information

GDPR: A QUICK OVERVIEW

GDPR: A QUICK OVERVIEW GDPR: A QUICK OVERVIEW 2018 Get ready now. 29 June 2017 Presenters Charles Barley Director, Risk Advisory Services Charles Barley, Jr. is responsible for the delivery of governance, risk and compliance

More information

INFORMATION SUPPLEMENT. Use of SSL/Early TLS for POS POI Terminal Connections. Date: June 2018 Author: PCI Security Standards Council

INFORMATION SUPPLEMENT. Use of SSL/Early TLS for POS POI Terminal Connections. Date: June 2018 Author: PCI Security Standards Council Use of SSL/Early TLS for POS POI Terminal Connections Date: Author: PCI Security Standards Council Table of Contents Introduction...1 Executive Summary...1 What is the risk?...1 What is meant by Early

More information

Continuous protection to reduce risk and maintain production availability

Continuous protection to reduce risk and maintain production availability Industry Services Continuous protection to reduce risk and maintain production availability Managed Security Service Answers for industry. Managing your industrial cyber security risk requires world-leading

More information

CLEARING THE PATH: PREVENTING THE BLOCKS TO CYBERSECURITY IN BUSINESS

CLEARING THE PATH: PREVENTING THE BLOCKS TO CYBERSECURITY IN BUSINESS CLEARING THE PATH: PREVENTING THE BLOCKS TO CYBERSECURITY IN BUSINESS Introduction The world of cybersecurity is changing. As all aspects of our lives become increasingly connected, businesses have made

More information

CCISO Blueprint v1. EC-Council

CCISO Blueprint v1. EC-Council CCISO Blueprint v1 EC-Council Categories Topics Covered Weightage 1. Governance (Policy, Legal, & Compliance) & Risk Management 1.1 Define, implement, manage and maintain an information security governance

More information

SWIFT Customer Security Programme

SWIFT Customer Security Programme www.pwc.ch/cybersecurity SWIFT Customer Security Programme Mandatory controls: what you have to do to protect your local SWIFT infrastructures SWIFT Customer Security Programme (CSP) The growing number

More information

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security SYMANTEC: SECURITY ADVISORY SERVICES Symantec Security Advisory Services The World Leader in Information Security Knowledge, as the saying goes, is power. At Symantec we couldn t agree more. And when it

More information

Information Security Controls Policy

Information Security Controls Policy Information Security Controls Policy Classification: Policy Version Number: 1-00 Status: Published Approved by (Board): University Leadership Team Approval Date: 30 January 2018 Effective from: 30 January

More information

Security Awareness Training Courses

Security Awareness Training Courses Security Awareness Training Courses Trusted Advisor for All Your Information Security Needs ZERODAYLAB Security Awareness Training Courses 75% of large organisations were subject to a staff-related security

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Self-Assessment Questionnaire A For use with PCI DSS Version 3.2 Revision 1.1 January 2017 Section 1: Assessment Information

More information

PCI Compliance Assessment Module with Inspector

PCI Compliance Assessment Module with Inspector Quick Start Guide PCI Compliance Assessment Module with Inspector Instructions to Perform a PCI Compliance Assessment Performing a PCI Compliance Assessment (with Inspector) 2 PCI Compliance Assessment

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2 April 2016 Section 1: Assessment Information Instructions for Submission

More information

VANGUARD WHITE PAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER

VANGUARD WHITE PAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER Achieving PCI DSS Compliance with Vanguard Integrity Professionals Software & Professional Services Vanguard is the industry leader in z/os Mainframe Software to

More information

PCI Compliance: It's Required, and It's Good for Your Business

PCI Compliance: It's Required, and It's Good for Your Business PCI Compliance: It's Required, and It's Good for Your Business INTRODUCTION As a merchant who accepts payment cards, you know better than anyone that the war against data fraud is ongoing and escalating.

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Target2-Securities Project Team TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS Reference: T2S-07-0270 Date: 09 October 2007 Version: 0.1 Status: Draft Target2-Securities - User s TABLE OF CONTENTS

More information

White paper PCI DSS. How do you manage your customers payment card details securely and responsibly?

White paper PCI DSS. How do you manage your customers payment card details securely and responsibly? White paper PCI DSS How do you manage your customers payment card details securely and responsibly? Inhalt Introduction 3 Gaining trust Definition 4 What is PCI DSS? Objectives 6 What is the purpose of

More information

Cyber Resilience - Protecting your Business 1

Cyber Resilience - Protecting your Business 1 Cyber Resilience - Protecting your Business 1 2 Cyber Resilience - Protecting your Business Cyber Resilience - Protecting your Business 1 2 Cyber Resilience - Protecting your Business Cyber Resilience

More information

WHITE PAPERS. INSURANCE INDUSTRY (White Paper)

WHITE PAPERS. INSURANCE INDUSTRY (White Paper) (White Paper) Achieving PCI DSS Compliance with Vanguard Integrity Professionals Software & Professional Services Vanguard is the industry leader in z/os Mainframe Software to ensure enterprise compliance

More information

Vulnerability Assessments and Penetration Testing

Vulnerability Assessments and Penetration Testing CYBERSECURITY Vulnerability Assessments and Penetration Testing A guide to understanding vulnerability assessments and penetration tests. OVERVIEW When organizations begin developing a strategy to analyze

More information

How do you manage your customers payment card details securely and responsibly? White paper PCI DSS

How do you manage your customers payment card details securely and responsibly? White paper PCI DSS How do you manage your customers payment card details securely and responsibly? White paper PCI DSS Contents Introduction Gaining trust 3 Definition What is PCI DSS? 4 Objectives What is the purpose of

More information

NYDFS Cybersecurity Regulations

NYDFS Cybersecurity Regulations SPEAKERS NYDFS Cybersecurity Regulations Lisa J. Sotto Hunton & Williams LLP (212) 309-1223 lsotto@hunton.com www.huntonprivacyblog.com March 9, 2017 The Privacy Team at Hunton & Williams Over 30 privacy

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.1 April 2015 Section 1: Assessment Information Instructions for Submission

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2.1 June 2018 Section 1: Assessment Information Instructions for Submission

More information

COBIT 5 With COSO 2013

COBIT 5 With COSO 2013 Integrating COBIT 5 With COSO 2013 Stephen Head Senior Manager, IT Risk Advisory Services 1 Our Time This Evening Importance of Governance COBIT 5 Overview COSO Overview Mapping These Frameworks Stakeholder

More information

Merchant Guide to PCI DSS

Merchant Guide to PCI DSS 0800 085 3867 www.cardpayaa.com Merchant Guide to PCI DSS Contents What is PCI DSS and why was it introduced?... 3 Who needs to become PCI DSS compliant?... 3 Card Pay from the AA Simple PCI DSS - 3 step

More information

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT?

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT? NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT? What the new data regulations mean for your business, and how Brennan IT and Microsoft 365 can help. THE REGULATIONS: WHAT YOU NEED TO KNOW Australia:

More information

Data Security Standard

Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.2 April 2016 2006-2016 PCI Security Standards Council, LLC. All Rights Reserved.

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.1 April 2015 Section 1: Assessment Information Instructions for Submission

More information

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY The Foundation Certificate in Information Security (FCIS) course is designed to provide

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Attestation of Compliance for Onsite Assessments Service Providers Version 3.1 April 2015 Section 1: Assessment Information Instructions for Submission

More information

Information Security Incident

Information Security Incident Good Practice Guide Author: A Heathcote Date: 22/05/2017 Version: 1.0 Copyright 2017 Health and Social Care Information Centre. The Health and Social Care Information Centre is a non-departmental body

More information

IMEC Cybersecurity for Manufacturers Penetration Testing and Top 10

IMEC Cybersecurity for Manufacturers Penetration Testing and Top 10 IMEC Cybersecurity for Manufacturers Penetration Testing and Top 10 Christian Espinosa, Alpine Security www.alpinesecurity.com 1 Objectives Learn about penetration testing Learn what to consider when selecting

More information

General Data Protection Regulation

General Data Protection Regulation General Data Protection Regulation Workshare Ltd ( Workshare ) is a service provider with customers in many countries and takes the protection of customers data very seriously. In order to provide an enhanced

More information

Advanced Certifications PA-DSS and P2PE. Erik Winkler, VP, ControlCase

Advanced Certifications PA-DSS and P2PE. Erik Winkler, VP, ControlCase Advanced Certifications PA-DSS and P2PE Erik Winkler, VP, ControlCase ControlCase Annual Conference Miami, Florida USA 2017 PCI Family of Standards Ecosystem of payment devices, applications, infrastructure

More information

ISO27001:2013 The New Standard Revised Edition

ISO27001:2013 The New Standard Revised Edition ECSC UNRESTRICTED ISO27001:2013 The New Standard Revised Edition +44 (0) 1274 736223 consulting@ecsc.co.uk www.ecsc.co.uk A Blue Paper from Page 1 of 14 Version 1_00 Date: 27 January 2014 For more information

More information

Information Security Incident Response Plan

Information Security Incident Response Plan Information Security Incident Response Plan Purpose It is the objective of the university to maintain secure systems and data. In order to comply with federal, state, and local law and contractual obligations,

More information

Incident Response Services

Incident Response Services Services Enhanced with Supervised Machine Learning and Human Intelligence Empowering clients to stay one step ahead of the adversary. Secureworks helps clients enable intelligent actions to outsmart and

More information

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines New York Department of Financial Services ( DFS ) Regulation 23 NYCRR 500 requires that entities

More information