SIMPLIFY PCI COMPLIANCE WITH NETWORK SEGMENTATION

Size: px
Start display at page:

Download "SIMPLIFY PCI COMPLIANCE WITH NETWORK SEGMENTATION"

Transcription

1 SIMPLIFY PCI COMPLIANCE WITH NETWORK SEGMENTATION SPOTLIGHTS Industry All Use Case Simplify PCI Compliance with Network Segmentation PCI DSS The Payment Card Industry Data Security Standard (PCI DSS) is a proprietary information security standard for organizations that handle branded credit cards from the major card schemes, including Visa, MasterCard, American Express, Discover and JCB. Business Benefits Lower risk exposure to the cardholder data environment (CDE) to malware and threats that propagate through network Decreased risk due to improved compliance with PCI DSS o Brand Damage o Litigation o Fines from credit card institutions and banks Operational Benefits Reporting simplifies PCI audit process by demonstrating compliance Improved visibility and control over network traffic into/out of CDE zone Technical Benefits Simplified security architecture Multiple integration options facilitate ease of deployment into any environment Business Drivers Organizations that allow their customers to pay with credit cards must meet or exceed PCI DSS requirements. If the requirements are deemed unmet during an audit or postbreach, credit card institutions may levy fines as a penalty for noncompliance and propose a timeline of increasing fines. Cardholder breaches can result in the following types of losses for a merchant: $50-$90 fine per cardholder data compromised. Suspension of credit card acceptance by a merchant s credit card account provider. Loss of reputation with customers, suppliers and partners. Possible civil litigation from breached customers. Loss of customer trust, which affects future sales. Business Problem Establishing, maintaining and demonstrating compliance with the PCI DSS is a necessity for all entities involved in payment card processing including merchants, processors, acquirers, issuers, and service providers, as well as all other entities that store, process or transmit cardholder data (CHD) and/or sensitive authentication data (SAD). 1 With approximately three hundred individual requirements to address, organizations subject to the standard have their work cut out for them. With global losses from payment card fraud exceeding $21.8 billion in 2015, the need for the PCI DSS has never been more apparent. 2 According to a poll in The Wall Street Journal, 45 percent of Americans say they or a household member had been notified by a card issuer, financial institution or retailer that their credit card information had possibly been stolen as part of a data breach. 3 Offsetting the value of the PCI security standards, however, are a handful of related challenges. These include the substantial amount of effort and investment required to achieve compliance in the first place, along with the unfortunate reality that being compliant does not necessarily translate into an organization being adequately defended against advanced cyberattacks. Substantial Effort Required For all system components included in or connected to the Cardholder Data Environment, organizations must comply with more than three hundred requirements. It is in every organization s best interest, therefore, to take advantage of network segmentation provisions stated in the PCI DSS to effectively isolate their CDE and thereby decrease the amount of infrastructure that is considered in scope. Doing so not only decreases the cost and complexity of PCI compliance in several predictable ways but also has the potential to deliver additional operational and security benefits. For example, when armed with an appropriate solution, organizations can use network segmentation to: Reduce both the number of system components that must be brought into compliance in the first place and any derivative impact doing so might have (such as the need to re-architect portions of the network or redesign certain applications and systems) Nilson Report, October Source: Poll Shows Broad Impact of Cyberattacks, Wall Street Journal December 2014 Palo Alto Networks Simplify PCI Compliance With Network Segmentation Use Case 1

2 Reduce the number of system components that must be maintained in compliance, both on a regular basis and whenever the PCI requirements are updated. Reduce the number of system components and processes that must be periodically audited to demonstrate compliance. Reduce and simplify management of the policies, access control and threat prevention rules that apply to the CDE. Reduce troubleshooting and forensic analysis effort by narrowing the scope of related investigations. Greatly improve the organization s ability to contain and limit the spread of threats. Traditional Approaches A flat network casts a wide scope of compliance. Organizations that do not to isolate their PCI devices, such as point-of-sale devices, credit card-processing workstations and servers, typically face more challenges during their periodic PCI assessments compared to those that segment PCI devices. Any network segment that processes or transmits unencrypted credit card information must meet all PCI DSS requirements. In a flat, unsegmented network, the entire network is in scope for the PCI DSS. VLANS were designed for traffic management, not security. Your Qualified Security Assessor (QSA) will likely agree that VLANs and ACLs do not provide the necessary security controls to meet PCI requirements and are extremely difficult to manage at enterprise scale. VLANs were designed for traffic management and, alone, are not capable of enforcing the control of privileged information. Alternative security options, like legacy port-based firewalls, also fail in this regard because they are indiscriminate about the traffic that s allowed through and do not safely enable the actions of the users for a segment. For example, there is no way to determine which applications are being used, which data is being accessed, or if specific users are allowed to be in a particular segment in the first place. It is not sufficient to merely meet PCI requirements. By its own admission, the PCI DSS provides a baseline of technical and operational requirements for protecting cardholder data. Not only do the specified countermeasures represent a minimum standard of due care, but also as a result of the now three-year period between revisions they often lag behind significant changes to the technology and threat landscapes. One self-acknowledged example of this situation is provided by the requirement to deploy anti-virus software on all systems commonly affected by malicious software (particularly personal computers and servers) in PCI DSS section 5.1. In this case, the DSS explicitly mentions the consideration of additional anti-malware solutions as a supplement to the anti-virus software presumably in recognition of the poor track record such software has of stopping modern, polymorphic malware and zero-day exploits. A second example comes from the requirement to implement stateful inspection technology as part of the solution to prohibit direct public access between the internet and any system component in the cardholder data environment in PCI DSS section Commentary from Verizon on this requirement says it all: The DSS still specifies stateful-inspection firewalls, first launched in As the threats to the CDE become more complex, these devices are less able to identify all unauthorized traffic and often get overloaded with thousands of out-of-date rules. To address this, vendors are now offering next generation firewalls that can validate the traffic at layers 2 to 7, potentially allowing far greater levels of granularity in the rules. 4 Specific examples aside, the key point to realize here is that it s typically necessary if not imperative for security and compliance teams to go above and beyond the DSS requirements in order to establish a security architecture that more effectively addresses modern/emerging threats and more closely aligns with their organization s tolerance for risk. THREAT INTELLIGENCE CLOUD Palo Alto Networks Approach Description: Unlike traditional solutions, Palo Alto Networks Next-Generation Security Platform natively classifies all traffic, regardless of port, protocol, or encryption. This complete visibility into network activity allows customers to substantially reduce their attack surface, block all known threats with an integral threat prevention engine, and quickly discover and protect against unknown threats using the WildFire cloud-based threat analysis service. Next-generation endpoint security capable of stopping unknown threats and automated coordination among the natively integrated solution components complete the picture. The net result is a truly innovative platform that delivers maximum protection for an organization s entire computing environment while greatly reducing the need for costly human intervention and remediation. NEXT-GENERATION FIREWALL NATIVELY INTEGRATED NET WORK AUTOMATED CLOUD ENDPOINT EXTENSIBLE ADVANCED ENDPOINT PROTECTION Figure 1: Palo Alto Networks Next-Generation Security Platform 4. Palo Alto Networks Simplify PCI Compliance With Network Segmentation Use Case 2

3 Robust Network Segmentation The Palo Alto Networks security platform uniquely ensures isolation of an organization s cardholder data environment with a robust set of natively integrated security capabilities, including: Control of all traffic at the application level (Layer 7 of the OSI Model). At the heart of our platform, innovative App-ID technology accurately identifies and classifies all traffic by its corresponding application, regardless of ports and protocols, evasive tactics such as port hopping, or encryption. In highly sensitive or specialized zones of the network, like the CDE, this provides the best possible control by allowing security administrators to deny all traffic except the few applications that are explicitly legitimate. Least privileges access control across the network. Along with App-ID, User-ID and Content-ID enable organizations to tightly control access to the CDE based on an extensive range of business-relevant attributes, including the specific application and individual functions being used, the actual identity of individual users and groups, and the specific elements of data being accessed (e.g., credit card or social security numbers). The result is a definitive implementation of least-privileged access control where administrators can create straightforward security rules to allow only the absolute minimum, legitimate traffic in the zone while automatically denying everything else. Advanced threat protection. A combination of antivirus/malware, intrusion prevention, and advanced threat prevention technologies (Content-ID and WildFire) filter all allowed traffic for both known and unknown threats. Flexible data filtering. Administrators can allow necessary applications yet still block unwanted file transfer functionality, block unwanted file types, and control the transfer of sensitive data such as credit card numbers or custom data patterns in application content or attachments. End User Workstations Cardholder Infrastructure Development WAN and Internet Cardholder Non-Segmented Network Using ACLs All servers and associated traffic may fall within the scope of PCI audit. Finance Users PCI Zone Palo Alto Networks Infrastructure Development Segmented Network With Palo Alto Networks Isolates Cardholder Data Access to PCI zone is limited to finance users based on User-ID (i.e., Active Directory security groups) and App-ID (i.e., limit internal and internet applications). Scope of PCI audit is reduced to cardholder segment and finance users. Figure 2: Comparison of flat versus segmented network Palo Alto Networks Simplify PCI Compliance With Network Segmentation Use Case 3

4 Next-Generation Security Platform Helps Meet and Exceed Multiple Requirements Reducing the scope of compliance with effective network segmentation is only one way Palo Alto Networks supports organizations in their efforts to achieve PCI compliance. It also helps by addressing many of the individual requirements specified in the DSS, as detailed in Appendix 1. Business Benefits of Exceeding PCI Compliance Using the Next-Generation Security Platform Several examples have already been provided where the Palo Alto Networks platform goes above and beyond PCI DSS requirements to deliver the greater levels of protection today s organizations need, including: Reduced scope of compliance by isolating PCI devices. The next-generation firewall controls the flow of information within the CDE zone based on the principle of least privilege to block/deny all users, applications and content except that which is absolutely necessary. Reduced exposure to attack of networked systems from known/unknown attacks, malware and vulnerabilities. The Next- Generation Firewall, Threat Intelligence Cloud and Advanced Endpoint Protection are natively integrated to ensure that threats are quickly identified at all threat vectors into your network and stopped. Empower your security team with greater visibility. Native integration within the platform empowers your security team to quickly identify the important data points that require attention. We Need Better Firewalls One of the criticisms that we made of DSS 3.0 in our 2014 report is that it still refers to stateful-inspection firewalls, a technology that most security professionals consider outdated. Malware and hacker attacks that can bypass stateful-inspection access controls have been common for nearly a decade. While other security standards have moved on, PCI DSS has not. [ ] Their ability to monitor activity at the application level, deal with the explosive growth in the number of devices, and block increasingly sophisticated threats make next-generation firewalls a must-have. Verizon 2015 PCI Compliance Report Did you know? Traps helps you fulfill two PCI requirements: PCI DSS Requirement 5: Protect all systems against malware and regularly update anti-virus software or programs. Traps advanced endpoint protection is an innovative technology that prevents exploits and malware, both known and unknown, and exceeds the original PCI DSS requirement, resulting in a much stronger security and compliance posture. PCI DSS Requirement 6: Develop and maintain secure systems and applications. Palo Alto Networks customers have reported that their PCI QSA approved the use of Traps Exploits Prevention feature as a compensating control for systems that cannot be patched in a timely manner. Another way our approach delivers next-generation protection that exceeds the DSS s baseline requirements is by providing extensive information sharing and coordination among elements of the platform. For example, new protections developed from WildFire s real-time threat intelligence are automatically distributed to our customers systems in as few as five minutes. The net result of natively integrated threat prevention capabilities is a closed-loop architecture that delivers unparalleled threat response without the need for manual and time-consuming interventions by an already overwhelmed security team. Architectural Vision Architecture Considerations: As you plan your PCI segmentation strategy, it is important to understand the types of devices that will be considered in scope versus out of scope for PCI DSS compliance. The following are some examples of device types that may exist in your environment: TYPICALLY IN-SCOPE FOR PCI: Tablet/Mobile POS: Merchants who collect credit card payments via wireless tablets or mobile devices may consider such devices as in scope. TYPICALLY OUT-OF-SCOPE FOR PCI: Barcode Scanner: These devices typically do not process credit card transactions and hence are usually out of scope. POS PC: PCs or registers used as as points of sale may be considered in scope. POS Server: that receive credit card data from POS devices and either transmit or store such data may be considered in scope. Laptop/Office PC: Laptops used in departments that do not process credit card numbers are usually considered out of scope. Other Non-POS Server: that do not process credit card numbers are usually considered out of scope. Phone: If you collect credit card numbers over the phone, phones may be considered in scope. Palo Alto Networks Simplify PCI Compliance With Network Segmentation Use Case 4

5 Reference Architecture The PCI Reference Architecture below outlines recommended zones of isolation for merchants, regardless of the size of the organization. Security zones are logical containers for physical interfaces, VLANs, IP address ranges or a combination thereof. The switch and next-generation firewall icons in the diagram indicate the flexibility of using one, the other, or a combination of both types of devices to enforce isolation all the way to the Ethernet jack, or access point. IN SCOPE FOR PCI OUT OF SCOPE FOR PCI Tablet/Mobile POS POS PC POS Server Phone Access Point Barcode Scanner Laptop Office PC Non-POS Server ZONE: Wireless POS ZONE: POS ZONE: Voice Switch Next-Generation Firewall ZONE: Wireless Data ZONE: Data Router Data Center/WAN Figure 3: PCI Reference Architecture Implementation Overview Products required: Next-Generation Firewall Threat Prevention Subscription WildFire Subscription How you will do it: Determine the deployment method(s) you will use to insert next-generation firewalls into your environment: Palo Alto Networks next-generation firewalls offer Layer 1 (Virtual Wire), Layer 2, and Layer 3 deployment modes on a single hardware appliance, along with networking features, like static and dynamic routing capabilities, 802.1Q VLANS, trunked ports, and traffic shaping. These capabilities allow network engineers to insert the Next-Generation Security Platform into any existing architectural design without requiring any configuration changes to surrounding or adjacent network devices. The platform can sit in-line with existing security appliances, either in front or behind. Additionally, it can be deployed to connect two or more networks together, bridge Layer 2 and Layer 3 networks, or provide full routing and connectivity of all networks and sub-networks across the organization. Palo Alto Networks also offers the VM-Series next-generation firewalls in virtual form factor, providing network segmentation within a virtualized server infrastructure. Multiple management domains (see Figure 1) can be accommodated by taking advantage of the virtual system s capability that enables separate, isolated Zero Trust virtual instances on a physical appliance. Virtual systems allow you to segment the administration of all policies (security, NAT, QoS, etc.) as well as all reporting and visibility functions. Palo Alto Networks Simplify PCI Compliance With Network Segmentation Use Case 5

6 WAN and Internet Finance Users Cardholder Infrastructure PCI Zone Palo Alto Networks Development Figure 4: Segmented network with Palo Alto Networks isolates cardholder data Next, define your PCI zones. Security zones are logical containers for physical interfaces, VLANs, IP address or a combination thereof. Security zones are utilized in next-generation firewall security policies to clearly identify one or more source and destination interfaces on the platform. Each interface on the firewall must be assigned to a security zone before it can process traffic. This allows organizations to create security zones to represent different segments being connected to, and controlled by, the firewall. For example, security administrators can allocate all cardholder or patient data repositories in one network segment identified by a security zone (like the Cardholder Data Environment or CDE zone ). Then, the administrator can craft security policies that only permit certain users, groups of users, specific applications or other security zones to access the CDE zone thereby preventing unauthorized internal or external access to the data stored in that segment. Figure 5: Options available when you select Create a Zone Palo Alto Networks Simplify PCI Compliance With Network Segmentation Use Case 6

7 Figure 6 shows the options available when you select Create a Zone. You need to associate the zone with at least one interface, and select the Zone Protection Profile and Log Setting options. If you want to restrict or block access to the zone by IP ranges, you can complete the ACL options on the right side. Once you ve created your PCI zone, you need to define rules to allow/block access to it. Figure 3 shows an example of how easy it is for administrators to define straightforward rules to control access to zones. The first rule, titled PCI, allows users in the Users zone who are in the Finance Active Directory security group to access the Oracle application in the CC_ zone. The second rule blocks any other users from accessing the CC_ zone and logs them. Figure 6: Two example rules to isolate and protect cardholder data in CC_ zone Figure 7: Step-by-step screenshots showing creation of two rules to isolate and protect cardholder data in a PCI zone Palo Alto Networks Simplify PCI Compliance With Network Segmentation Use Case 7

8 Actual Customer Deployment: Deploying NGFW in Layer 3 Mode to Reduce Scope of PCI Compliance Internal Zone Non-POS Devices PA-7050 in L3 mode VL90 VL90 PCI Zone POS Devices VL170 VL170 Distribution Switches Core Switches Edge PA-5050 in L3 mode Public Routers Internet PA-7050 in L3 mode ZONE VLAN(s) Description Internal Zone VL90 Internal Zone includes VL90 which contains all non-pos PCI Zone VL170 PCI Zone contains VL170 which contains all POS devices The above diagram shows how an actual customer, a hospital, deployed next-generation firewalls to isolate point-of-sale devices from the rest of their network and effectively reduce the scope of compliance to include only the devices within the PCI zone. The customer architecture incorporates two redundant PA-7050s in Layer 3 mode hanging off a Cisco distribution switch. A PCI zone is configured in the NGFW to include VL170, which contains all the POS devices. The customer used several other zones to isolate various devices on their network, but for simplicity, we will only show the internal and PCI zones. The internal zone is configured in the NGFW to include VL90, which is the primary internal network where non-pos devices connect. Traffic between the internal and PCI zones is controlled by a PCI Security Policy defined in PAN-OS. Actual Customer Deployment: Using GlobalProtect, VM-Series NGFW and AWS to Reduce the Scope of PCI Compliance Fueling Stations Customer s clients with self-managed IT GP Location 1 OSP Windows PC GP Amazon Web Services Virtual Private Cloud Customer Data Center On Premise Policies defined in NGFW to allow GP diagnostics to pass but block cardholder data from entering their on-premise data center GlobalProtect Gateway in AWS East Region GP Cardholder Data Blocked Location 2 OSP Windows PC GP Location 3 OSP Windows PC GP GlobalProtect Gateway in AWS West Region GlobalProtect and VM-Series NGFW in AWS Central Gateway Data collection servers within customer data center used to analyze diagnostic info from OSPs The above diagram shows how an actual customer, providing fuel management system monitoring services, deployed GlobalProtect and VM-Series virtualized next-generation firewalls into Amazon Web Services to prevent cardholder data from entering their own network and, hence, removed their network from the scope of PCI. The customer monitors underground tanks and lines at thousands of retail fuel stations across the U.S. Using advanced statistical analysis and system diagnostics, the company ensures the accuracy of all consumption readings and proactively identifies tank systems at risk of leaks, illegal siphoning, or other potentially hazardous situations. The customer installs remote data collection devices on each fuel station s local network. These devices are minimally configured network appliances called on-site processors. The OSPs collect data from every dispenser, tank and line at the station and transmit it back to the customer s data center for analysis and reporting. The customer architecture incorporates virtual GlobalProtect gateways in AWS for geographical optimization (one for the East region, one for the West) and a VM-Series NGFW to block threats and cardholder data from entering their network. By preventing cardholder data from entering their own network, they excluded their data center from the scope of PCI compliance. Palo Alto Networks Simplify PCI Compliance With Network Segmentation Use Case 8

9 Advice and Next Steps No single vendor or solution can provide complete PCI DSS compliance. What merchants require instead is a thorough set of policies, processes and practices including network segmentation supported by an essential set of technological countermeasures to enforce them. Regardless of how you choose to implement Palo Alto Networks Next-Generation Security Platform in your environment, you can be sure that the flexibility of integration options will facilitate a smooth implementation of controls that help you meet and exceed PCI DSS requirements. Now that you understand what s involved as you prepare to deploy Palo Alto Networks next-generation firewalls to enhance your PCI compliance, go ahead and get started: PAN-OS Administrator s Guide Business Benefits Lower risk exposure to the cardholder data environment (CDE) to malware and threats that propagate through network Decreased risk due to improved compliance with PCI DSS o Brand Damage o Litigation o Fines from credit card institutions and banks Operational Benefits Reporting simplifies PCI audit process by demonstrating compliance Improved visibility and control over network traffic into/out of CDE zone Technical Benefits Simplified security architecture Multiple integration options facilitate ease of deployment into any environment Customer References: Palo Alto Networks provides exactly what CRHC was looking for. While the original reason for looking at Palo Alto Networks was PCI compliance which has been achieved the benefits provided far exceed compliance. Partitioning the network and the PCI area specifically was one of the reasons behind the selection of Palo Alto Networks. It enabled the company to manage this aspect autonomously without the need for assistance of specialists, leaving these free to support Europ Assistance during the certification stage. Palo Alto Networks enabled us to achieve PCI compliance and secure the key data of our customers at approximately 10-15% less in costs. Palo Alto Networks Simplify PCI Compliance With Network Segmentation Use Case 9

10 Appendix PCI Security Requirements Supported by Palo Alto Networks Next-Generation Security Platform The Next-Generation Security Platform supports many of the 300 individual requirements specified in the PCI DSS, as itemized in the following tables. Compliance Capabilities PCI DSS REQUIREMENT Requirement 1: Install and maintain a firewall configuration to protect cardholder data NEXT-GEN FIREWALL WILDFIRE TRAPS Requirement 2: Do not use vendor- supplied defaults for system passwords and other security parameters Requirement 3: Protect stored cardholder data Requirement 4: Encrypt transmission of cardholder data across open, public networks Requirement 5: Protect all systems against malware and regularly update anti virus software or programs Requirement 6: Develop and maintain secure systems and applications Requirement 7: Restrict access to cardholder data by business need to know Requirement 8: Identify and authenticate access to system components Requirement 9: Restrict physical access to cardholder data Requirement 10: Track and monitor all access to network resources and cardholder data Requirement 11: Regularly test security systems and processes Requirement 12: Maintain a security policy that addresses information security for all personnel Figure 8: Next-Generation Security Platform PCI DSS compliance capabilities Palo Alto Networks Simplify PCI Compliance With Network Segmentation Use Case 10

11 PCI Security Requirements Supported by the Palo Alto Networks Next-Generation Security Platform The Next-Generation Security Platform supports many of the 300 individual requirements specified in the PCI DSS, as itemized in the following table. PCI DSS REQUIREMENT Requirement 1: Install and maintain a firewall configuration to protect cardholder data SUPPORTED SUB- REQUIREMENTS 1.2, 1.2.1, 1.2.3, 1.3, 1.3.1, 1.3.2, 1.3.3, 1.3.4, 1.3.5, 1.3.6, 1.3.7, DESCRIPTION OF CAPABILITIES Palo Alto Networks portfolio of hardware and virtual next-generation firewalls enables definitive least-privileged access control (i.e., deny all applications, users and content except for that which is necessary) for all networks involving cardholder data. Palo Alto Networks supports all sub-requirements pertaining to DMZ implementations intended to prohibit direct public access between the internet and any CDE system. Requirement 2: Do not use vendor-supplied defaults for system passwords and other security parameters 2.3 The intent behind Requirement 2 is to implement sufficient preventive controls to reduce the attack surface. These controls include changing vendor passwords; enabling only necessary services, protocols and daemons; and removing unnecessary functionality, such as scripts, drivers, features, subsystems, file systems, and web servers. For a relatively complex cardholder data environment, there are potentially thousands of instances in which unnecessary services, unnecessary functionality, and insecure services could operate. Traps provides an automated preventive control capability to reduce risks associated with threat vectors or attack points. The unique approach employed by Traps ensures that, even if unnecessary services are running, vulnerabilities in those services cannot be exploited. Traps will block the exploit technique and prevent any malicious activities from occurring. Insightful forensics evidence is collected to support incident response processes or further investigative activities. With Traps operating in the CDE, organizations can reduce their risk to a level more in-line with the business risk tolerance position. Requirement 3: Protect stored cardholder data n/a This requirement focuses on reducing the amount of cardholder data stored and ensuring that stored data is appropriately masked and encrypted. Encryption alone does not protect against malware that scrapes the unencrypted cardholder data from memory. Traps prevents exploits and malware from launching malicious code that would try to compromise encryptions keys or cardholder data. If key management processes do break down, Traps provides an effective compensating control for PCI DSS Section 3.6. Requirement 4: Encrypt transmission of cardholder data across open, public networks 4.1, 4.2 Standards-based IPsec VPNs are supported for secure site-to-site connectivity, while GlobalProtect delivers secure remote access for individual users via either an TSL or IPsec-protected connection. With its unique application, user and content identification technologies, the Palo Alto Networks platform is also able to thoroughly and reliably control the use of potentially risky end-user messaging technologies (e.g., , instant messaging, and chat) down to the level of individual functions (e.g., allow messages but disallow attachments and file transfers). Requirement 5: Protect all systems against malware and regularly update anti-virus software or programs n/a The Palo Alto Networks security platform includes advanced endpoint protection that provides a much-needed complement to legacy antivirus solutions that are largely incapable of providing protection against unknown malware, zero-day exploits, and advanced persistent threats (APTs). Requirement 6: Develop and maintain secure systems and applications 6.6 As a fully application-aware solution, Palo Alto Networks Next-Generation Security Platform is capable of preventing a wide range of application-layer attacks that have, for example, taken advantage of improperly coded or configured web apps. Palo Alto Networks Simplify PCI Compliance With Network Segmentation Use Case 11

12 PCI DSS REQUIREMENT SUPPORTED SUB- REQUIREMENTS DESCRIPTION OF CAPABILITIES Requirement 7: Restrict access to cardholder data by business need to know 7.2, 7.2.1, Granular, policy-based control over applications, users and content, regardless of the user s device or location, enables organizations to implement definitive, least-privileged access control that truly limits access to cardholder data based on business need to know, with deny all for everything else. Tight integration with Active Directory and other identity stores, plus support for role-based access control, enables enforcement of privileges assigned to individuals based on job classification and function. Requirement 8: Identify and authenticate access to system components 8.1, 8.1.1, 8.1.3, 8.1.4, 8.1.6, 8.1.7, 8.1.8, 8.2, 8.2.1, 8.2.3,8.2.4, 8.2.5, 8.3, 8.5, 8.6 Native capabilities and tight integration with Active Directory and other identity stores support a wide range of authentication policies, including: use of unique user IDs, immediate revocation for terminated users, culling of inactive accounts, lockout after a specified number of failed login attempts, lockout duration, idle session timeouts, and password reset and minimum strength requirements. Support is also provided for several forms of multi-factor authentication, including tokens and smart cards. Requirement 9: Restrict physical access to cardholder data n/a n/a Requirement 10: Track and monitor all access to network resources and cardholder data 10.1, 10.2, , , ,10.2.4, , , , 10.3, , , , , , , 10.4, 10.6, , , , Palo Alto Networks Next-Generation Security Platform maintains extensive logs/audit trails for WildFire, configurations, system changes, alarms, traffic flows, threats, URL filtering, data filtering, and Host Information Profile matches. The solution also supports both daily and periodic review of log data with both native, customizable reporting capabilities and the ability to write log data to a syslog server for archival and analysis by third-party solutions (including popular security event and information management systems, such as Splunk ). Requirement 11: Regularly test security systems and processes 11.4 Palo Alto Networks Next-Generation Security Platform fully inspects all allowed communication sessions for threat identification and prevention. A single, unified threat engine delivers intrusion prevention, stream-based antivirus prevention, and blocking of unapproved file types and data. The cloud-based WildFire engine extends these capabilities further by identifying and working in conjunction with on-premise components to prevent unknown and targeted malware and exploits. The net result is comprehensive protection from all types of threat in a single pass of traffic. Requirement 12: Maintain a security policy that addresses information security for all personnel n/a n/a 4401 Great America Parkway Santa Clara, CA Main: Sales: Support: Palo Alto Networks, Inc. Palo Alto Networks is a registered trademark of Palo Alto Networks. A list of our trademarks can be found at com/company/trademarks.html. All other marks mentioned herein may be trademarks of their respective companies. pci-compliance-with-network-segmentation-uc

SIMPLIFY PCI COMPLIANCE

SIMPLIFY PCI COMPLIANCE SIMPLIFY PCI COMPLIANCE WITH NETWORK SEGMENTATION FOR AIRLINES SPOTLIGHTS Industry Aviation Use Case Simplify PCI compliance with network segmentation for airlines PCI DSS The Payment Card Industry Data

More information

Google Cloud Platform: Customer Responsibility Matrix. December 2018

Google Cloud Platform: Customer Responsibility Matrix. December 2018 Google Cloud Platform: Customer Responsibility Matrix December 2018 Introduction 3 Definitions 4 PCI DSS Responsibility Matrix 5 Requirement 1 : Install and Maintain a Firewall Configuration to Protect

More information

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on April 16, 2018 15:41 PM O verview 1 90% Compliance About PCI DSS 2.0 PCI-DSS is a legal obligation mandated not by government

More information

SECURITY PLATFORM FOR HEALTHCARE PROVIDERS

SECURITY PLATFORM FOR HEALTHCARE PROVIDERS SECURITY PLATFORM FOR HEALTHCARE PROVIDERS Hundreds of hospitals, clinics and healthcare networks across the globe prevent successful cyberattacks with our Next-Generation Security Platform. Palo Alto

More information

Google Cloud Platform: Customer Responsibility Matrix. April 2017

Google Cloud Platform: Customer Responsibility Matrix. April 2017 Google Cloud Platform: Customer Responsibility Matrix April 2017 Introduction 3 Definitions 4 PCI DSS Responsibility Matrix 5 Requirement 1 : Install and Maintain a Firewall Configuration to Protect Cardholder

More information

Zero Trust on the Endpoint. Extending the Zero Trust Model from Network to Endpoint with Advanced Endpoint Protection

Zero Trust on the Endpoint. Extending the Zero Trust Model from Network to Endpoint with Advanced Endpoint Protection Zero Trust on the Endpoint Extending the Zero Trust Model from Network to Endpoint with Advanced Endpoint Protection March 2015 Executive Summary The Forrester Zero Trust Model (Zero Trust) of information

More information

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications GLOBALPROTECT Prevent Breaches and Secure the Mobile Workforce GlobalProtect extends the protection of Palo Alto Networks Next-Generation Security Platform to the members of your mobile workforce, no matter

More information

University of Sunderland Business Assurance PCI Security Policy

University of Sunderland Business Assurance PCI Security Policy University of Sunderland Business Assurance PCI Security Policy Document Classification: Public Policy Reference Central Register IG008 Policy Reference Faculty / Service IG 008 Policy Owner Interim Director

More information

APP-ID. A foundation for visibility and control in the Palo Alto Networks Security Platform

APP-ID. A foundation for visibility and control in the Palo Alto Networks Security Platform APP-ID A foundation for visibility and control in the Palo Alto Networks Security Platform App-ID uses multiple identification techniques to determine the exact identity of applications traversing your

More information

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Introduction Manage Engine Desktop Central is part of ManageEngine family that represents entire IT infrastructure

More information

Total Security Management PCI DSS Compliance Guide

Total Security Management PCI DSS Compliance Guide Total Security Management PCI DSS Guide The Payment Card Industry Data Security Standard (PCI DSS) is a set of regulations to help protect the security of credit card holders. These regulations apply to

More information

Addressing PCI DSS 3.2

Addressing PCI DSS 3.2 Organizational Challenges Securing the evergrowing landscape of devices while keeping pace with regulations Enforcing appropriate access for compliant and non-compliant endpoints Requiring tools that provide

More information

PROTECT WORKLOADS IN THE HYBRID CLOUD

PROTECT WORKLOADS IN THE HYBRID CLOUD PROTECT WORKLOADS IN THE HYBRID CLOUD SPOTLIGHTS Industry Aviation Use Case Protect workloads in the hybrid cloud for the safety and integrity of mission-critical applications and sensitive data across

More information

Best Practices for PCI DSS Version 3.2 Network Security Compliance

Best Practices for PCI DSS Version 3.2 Network Security Compliance Best Practices for PCI DSS Version 3.2 Network Security Compliance www.tufin.com Executive Summary Payment data fraud by cyber criminals is a growing threat not only to financial institutions and retail

More information

Payment Card Industry Internal Security Assessor: Quick Reference V1.0

Payment Card Industry Internal Security Assessor: Quick Reference V1.0 PCI SSC by formed by: 1. AMEX 2. Discover 3. JCB 4. MasterCard 5. Visa Inc. PCI SSC consists of: 1. PCI DSS Standards 2. PA DSS Standards 3. P2PE - Standards 4. PTS (P01,HSM and PIN) Standards 5. PCI Card

More information

Simplify PCI Compliance

Simplify PCI Compliance WHITE PAPER Simplify PCI Compliance An Affordable, Easy-to-Implement Approach Using Secure SD-WAN For most retailers, the technology burden of maintaining PCI compliance can be overwhelming. Hundreds of

More information

PCI DSS Compliance. White Paper Parallels Remote Application Server

PCI DSS Compliance. White Paper Parallels Remote Application Server PCI DSS Compliance White Paper Parallels Remote Application Server Table of Contents Introduction... 3 What Is PCI DSS?... 3 Why Businesses Need to Be PCI DSS Compliant... 3 What Is Parallels RAS?... 3

More information

SECURITY PRACTICES OVERVIEW

SECURITY PRACTICES OVERVIEW SECURITY PRACTICES OVERVIEW 2018 Helcim Inc. Copyright 2006-2018 Helcim Inc. All Rights Reserved. The Helcim name and logo are trademarks of Helcim Inc. P a g e 1 Our Security at a Glance About Helcim

More information

Section 3.9 PCI DSS Information Security Policy Issued: November 2017 Replaces: June 2016

Section 3.9 PCI DSS Information Security Policy Issued: November 2017 Replaces: June 2016 Section 3.9 PCI DSS Information Security Policy Issued: vember 2017 Replaces: June 2016 I. PURPOSE The purpose of this policy is to establish guidelines for processing charges on Payment Cards to protect

More information

COMPLETING THE PAYMENT SECURITY PUZZLE

COMPLETING THE PAYMENT SECURITY PUZZLE COMPLETING THE PAYMENT SECURITY PUZZLE An NCR white paper INTRODUCTION With the threat of credit card breaches and the overwhelming options of new payment technology, finding the right payment gateway

More information

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS NERC CIP VERSION 6 COMPLIANCE BACKGROUND The North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) Reliability Standards define a comprehensive set of requirements

More information

Carbon Black PCI Compliance Mapping Checklist

Carbon Black PCI Compliance Mapping Checklist Carbon Black PCI Compliance Mapping Checklist The following table identifies selected PCI 3.0 requirements, the test definition per the PCI validation plan and how Carbon Black Enterprise Protection and

More information

A QUICK PRIMER ON PCI DSS VERSION 3.0

A QUICK PRIMER ON PCI DSS VERSION 3.0 1 A QUICK PRIMER ON PCI DSS VERSION 3.0 This white paper shows you how to use the PCI 3 compliance process to help avoid costly data security breaches, using various service provider tools or on your own.

More information

TRAPS ADVANCED ENDPOINT PROTECTION

TRAPS ADVANCED ENDPOINT PROTECTION TRAPS ADVANCED ENDPOINT PROTECTION Technology Overview Palo Alto Networks White Paper Most organizations deploy a number of security products to protect their endpoints, including one or more traditional

More information

Site Data Protection (SDP) Program Update

Site Data Protection (SDP) Program Update Advanced Payments October 9, 2006 Site Data Protection (SDP) Program Update Agenda Security Landscape PCI Security Standards Council SDP Program October 9, 2006 SDP Program Update 2 Security Landscape

More information

Reviewer s guide. PureMessage for Windows/Exchange Product tour

Reviewer s guide. PureMessage for Windows/Exchange Product tour Reviewer s guide PureMessage for Windows/Exchange Product tour reviewer s guide: sophos nac advanced 2 welcome WELCOME Welcome to the reviewer s guide for NAC Advanced. The guide provides a review of the

More information

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) banksa.com.au

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) banksa.com.au Your guide to the Payment Card Industry Data Security Standard (PCI DSS) 1 13 13 76 banksa.com.au CONTENTS Page Contents 1 Introduction 2 What are the 12 key requirements of PCIDSS? 3 Protect your business

More information

Will you be PCI DSS Compliant by September 2010?

Will you be PCI DSS Compliant by September 2010? Will you be PCI DSS Compliant by September 2010? Michael D Sa, Visa Canada Presentation to OWASP Toronto Chapter Toronto, ON 19 August 2009 Security Environment As PCI DSS compliance rates rise, new compromise

More information

App-ID. PALO ALTO NETWORKS: App-ID Technology Brief

App-ID. PALO ALTO NETWORKS: App-ID Technology Brief App-ID Application Protocol Detection / Decryption Application Protocol Decoding Application Signature Heuristics App-ID is a patent-pending traffic classification technology that identifies more than

More information

Control-M and Payment Card Industry Data Security Standard (PCI DSS)

Control-M and Payment Card Industry Data Security Standard (PCI DSS) Control-M and Payment Card Industry Data Security Standard (PCI DSS) White paper PAGE 1 OF 16 Copyright BMC Software, Inc. 2016 Contents Introduction...3 The Need...3 PCI DSS Related to Control-M...4 Control-M

More information

Daxko s PCI DSS Responsibilities

Daxko s PCI DSS Responsibilities ! Daxko s PCI DSS Responsibilities According to PCI DSS requirement 12.9, Daxko will maintain all applicable PCI DSS requirements to the extent the service prov ider handles, has access to, or otherwise

More information

SIP Trunks. PCI compliance paired with agile and cost-effective telephony

SIP Trunks. PCI compliance paired with agile and cost-effective telephony SIP Trunks PCI compliance paired with agile and cost-effective telephony What is PCI DSS compliance? What does this mean for you? The Payment Card Industry Data Security Standard (PCI DSS) is the proprietary

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

Point ipos Implementation Guide. Hypercom P2100 using the Point ipos Payment Core Hypercom H2210/K1200 using the Point ipos Payment Core

Point ipos Implementation Guide. Hypercom P2100 using the Point ipos Payment Core Hypercom H2210/K1200 using the Point ipos Payment Core PCI PA - DSS Point ipos Implementation Guide Hypercom P2100 using the Point ipos Payment Core Hypercom H2210/K1200 using the Point ipos Payment Core Version 1.02 POINT TRANSACTION SYSTEMS AB Box 92031,

More information

The threat landscape is constantly

The threat landscape is constantly A PLATFORM-INDEPENDENT APPROACH TO SECURE MICRO-SEGMENTATION Use Case Analysis The threat landscape is constantly evolving. Data centers running business-critical workloads need proactive security solutions

More information

Comodo HackerGuardian. PCI Security Compliance The Facts. What PCI security means for your business

Comodo HackerGuardian. PCI Security Compliance The Facts. What PCI security means for your business Comodo HackerGuardian PCI Security Compliance The Facts What PCI security means for your business Overview The Payment Card Industry Data Security Standard (PCI DSS) is a set of 12 requirements intended

More information

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002 ISO 27002 COMPLIANCE GUIDE How Rapid7 Can Help You Achieve Compliance with ISO 27002 A CONTENTS Introduction 2 Detailed Controls Mapping 3 About Rapid7 8 rapid7.com ISO 27002 Compliance Guide 1 INTRODUCTION

More information

The Top 6 WAF Essentials to Achieve Application Security Efficacy

The Top 6 WAF Essentials to Achieve Application Security Efficacy The Top 6 WAF Essentials to Achieve Application Security Efficacy Introduction One of the biggest challenges IT and security leaders face today is reducing business risk while ensuring ease of use and

More information

Enforcing PCI Data Security Standard Compliance Marco Misitano, CISSP, CISA, CISM Business Development Manager Security Cisco Italy

Enforcing PCI Data Security Standard Compliance Marco Misitano, CISSP, CISA, CISM Business Development Manager Security Cisco Italy Enforcing PCI Data Security Standard Compliance Marco Misitano, CISSP, CISA, CISM Business Development Manager Security Cisco Italy 2008 Cisco Systems, Inc. All rights reserved. 1 1 The PCI Data Security

More information

VANGUARD WHITE PAPER VANGUARD GOVERNMENT INDUSTRY WHITEPAPER

VANGUARD WHITE PAPER VANGUARD GOVERNMENT INDUSTRY WHITEPAPER VANGUARD GOVERNMENT INDUSTRY WHITEPAPER Achieving PCI DSS Compliance with Vanguard Integrity Professionals Software & Professional Services Vanguard is the industry leader in z/os Mainframe Software to

More information

INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS AKAMAI SOLUTIONS BRIEF INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.

INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS AKAMAI SOLUTIONS BRIEF INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3. INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS Protect Critical Enterprise Applications and Cardholder Information with Enterprise Application Access Scope and Audience This guide is for

More information

WHITE PAPER. PCI and PA DSS Compliance with LogRhythm

WHITE PAPER. PCI and PA DSS Compliance with LogRhythm PCI and PA DSS Compliance with LogRhythm April 2011 PCI and PA DSS Compliance Assurance with LogRhythm The Payment Card Industry (PCI) Data Security Standard (DSS) was developed to encourage and enhance

More information

AuthAnvil for Retail IT. Exploring how AuthAnvil helps to reach compliance objectives

AuthAnvil for Retail IT. Exploring how AuthAnvil helps to reach compliance objectives AuthAnvil for Retail IT Exploring how AuthAnvil helps to reach compliance objectives AuthAnvil for Retail IT Exploring how AuthAnvil helps to reach compliance objectives As companies extend their online

More information

PCI Compliance: It's Required, and It's Good for Your Business

PCI Compliance: It's Required, and It's Good for Your Business PCI Compliance: It's Required, and It's Good for Your Business INTRODUCTION As a merchant who accepts payment cards, you know better than anyone that the war against data fraud is ongoing and escalating.

More information

Payment Card Industry - Data Security Standard (PCI-DSS) v3.2 Systems Security Standard

Payment Card Industry - Data Security Standard (PCI-DSS) v3.2 Systems Security Standard Payment Card Industry - Data Security Standard (PCI-DSS) v3.2 Systems Security Standard Systems Security Standard ( v3.2) Page 1 of 11 Version and Ownership Version Date Author(s) Comments 0.01 26/9/2016

More information

HALO IN ACTION COMPLIANCE DON T LET LEGACY SECURITY TOOLS HOLD UP PCI COMPLIANCE IN THE CLOUD. Automated PCI compliance anytime, anywhere.

HALO IN ACTION COMPLIANCE DON T LET LEGACY SECURITY TOOLS HOLD UP PCI COMPLIANCE IN THE CLOUD. Automated PCI compliance anytime, anywhere. HALO IN ACTION COMPLIANCE DON T LET LEGACY SECURITY TOOLS HOLD UP PCI COMPLIANCE IN THE CLOUD Automated PCI compliance anytime, anywhere. THE PROBLEM Online commercial transactions will hit an estimated

More information

Security and PCI Compliance for Retail Point-of-Sale Systems

Security and PCI Compliance for Retail Point-of-Sale Systems Security and PCI Compliance for Retail Point-of-Sale Systems In the retail business, certain security issues can impact customer confidence and the bottom line regulatory penalties, breaches, and unscheduled

More information

Motorola AirDefense Retail Solutions Wireless Security Solutions For Retail

Motorola AirDefense Retail Solutions Wireless Security Solutions For Retail Motorola AirDefense Retail Solutions Wireless Security Solutions For Retail Wireless Risks in Retail The PCI Security Standards Council is an open global forum, founded by American Express, Discover Financial

More information

FairWarning Mapping to PCI DSS 3.0, Requirement 10

FairWarning Mapping to PCI DSS 3.0, Requirement 10 FairWarning Mapping to PCI DSS 3.0, Requirement 10 Requirement 10: Track and monitor all access to network resources and cardholder data Logging mechanisms and the ability to track user activities are

More information

Best practices with Snare Enterprise Agents

Best practices with Snare Enterprise Agents Best practices with Snare Enterprise Agents Snare Solutions About this document The Payment Card Industry Data Security Standard (PCI/DSS) documentation provides guidance on a set of baseline security

More information

Simple and Powerful Security for PCI DSS

Simple and Powerful Security for PCI DSS Simple and Powerful Security for PCI DSS The regulations AccessEnforcer helps check off your list. Most merchants think they are too small to be targeted by hackers. In fact, their small size makes them

More information

Privileged Account Security: A Balanced Approach to Securing Unix Environments

Privileged Account Security: A Balanced Approach to Securing Unix Environments Privileged Account Security: A Balanced Approach to Securing Unix Environments Table of Contents Introduction 3 Every User is a Privileged User 3 Privileged Account Security: A Balanced Approach 3 Privileged

More information

PCI DSS. Compliance and Validation Guide VERSION PCI DSS. Compliance and Validation Guide

PCI DSS. Compliance and Validation Guide VERSION PCI DSS. Compliance and Validation Guide PCI DSS VERSION 1.1 1 PCI DSS Table of contents 1. Understanding the Payment Card Industry Data Security Standard... 3 1.1. What is PCI DSS?... 3 2. Merchant Levels and Validation Requirements... 3 2.1.

More information

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Service SM Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Product Protecting sensitive data is critical to being

More information

PCI compliance the what and the why Executing through excellence

PCI compliance the what and the why Executing through excellence PCI compliance the what and the why Executing through excellence Tejinder Basi, Partner Tarlok Birdi, Senior Manager May 27, 2009 Agenda 1. Introduction 2. Background 3. What problem are we trying to solve?

More information

LOGmanager and PCI Data Security Standard v3.2 compliance

LOGmanager and PCI Data Security Standard v3.2 compliance LOGmanager and PCI Data Security Standard v3.2 compliance Whitepaper how deploying LOGmanager helps to maintain PCI DSS regulation requirements Many organizations struggle to understand what and where

More information

Cisco Network Admission Control (NAC) Solution

Cisco Network Admission Control (NAC) Solution Data Sheet Cisco Network Admission Control (NAC) Solution New: Updated to include the Cisco Secure Network Server (SNS) Cisco Network Admission Control (NAC) solutions allow you to authenticate wired,

More information

The Honest Advantage

The Honest Advantage The Honest Advantage READY TO CHALLENGE THE STATUS QUO GSA Security Policy and PCI Guidelines The GreenStar Alliance 2017 2017 GreenStar Alliance All Rights Reserved Table of Contents Table of Contents

More information

The Devil is in the Details: The Secrets to Complying with PCI Requirements. Michelle Kaiser Bray Faegre Baker Daniels

The Devil is in the Details: The Secrets to Complying with PCI Requirements. Michelle Kaiser Bray Faegre Baker Daniels The Devil is in the Details: The Secrets to Complying with PCI Requirements Michelle Kaiser Bray Faegre Baker Daniels 1 PCI DSS: What? PCI DSS = Payment Card Industry Data Security Standard Payment card

More information

Integrated Access Management Solutions. Access Televentures

Integrated Access Management Solutions. Access Televentures Integrated Access Management Solutions Access Televentures Table of Contents OVERCOMING THE AUTHENTICATION CHALLENGE... 2 1 EXECUTIVE SUMMARY... 2 2 Challenges to Providing Users Secure Access... 2 2.1

More information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire Version 1.0 Release: December 2004 How to Complete the Questionnaire The questionnaire is divided into six sections. Each

More information

What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards

What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards PCI DSS What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards Definition: A multifaceted security standard that includes requirements for security management, policies, procedures,

More information

PCI DSS 3.1 is here. Are you ready? Mike Goldgof Sr. Director Product Marketing

PCI DSS 3.1 is here. Are you ready? Mike Goldgof Sr. Director Product Marketing PCI DSS 3.1 is here. Are you ready? Mike Goldgof Sr. Director Product Marketing 1 WhiteHat Security Application Security Company Leader in the Gartner Magic Quadrant Headquartered in Santa Clara, CA 320+

More information

Component Assessment

Component Assessment 4 CHAPTER Component Assessment This chapter discusses the function of each component and how it helps to address PCI DSS 2.0 compliance requirements. Each component was assessed by Verizon Business. This

More information

Navigating the PCI DSS Challenge. 29 April 2011

Navigating the PCI DSS Challenge. 29 April 2011 Navigating the PCI DSS Challenge 29 April 2011 Agenda 1. Overview of Threat and Compliance Landscape 2. Introduction to the PCI Security Standards 3. Payment Brand Compliance Programs 4. PCI DSS Scope

More information

FIREWALL OVERVIEW. Palo Alto Networks Next-Generation Firewall

FIREWALL OVERVIEW. Palo Alto Networks Next-Generation Firewall FIREWALL OVERVIEW Palo Alto Networks Next-Generation Firewall Fundamental shifts in application usage, user behavior, and complex, convoluted network infrastructure create a threat landscape that exposes

More information

ForeScout ControlFabric TM Architecture

ForeScout ControlFabric TM Architecture ForeScout ControlFabric TM Architecture IMPROVE MULTI-VENDOR SOLUTION EFFECTIVENESS, RESPONSE AND WORKFLOW AUTOMATION THROUGH COLLABORATION WITH INDUSTRY-LEADING TECHNOLOGY PARTNERS. The Challenge 50%

More information

Payment Card Industry (PCI) Data Security Standard. Summary of Changes from PCI DSS Version to 2.0

Payment Card Industry (PCI) Data Security Standard. Summary of Changes from PCI DSS Version to 2.0 Payment Card Industry (PCI) Data Security Standard Summary of s from PCI DSS Version 1.2.1 to 2.0 October 2010 General General Throughout Removed specific references to the Glossary as references are generally

More information

Wireless Networking and PCI Compliance

Wireless Networking and PCI Compliance Wireless Networking and PCI Compliance The Importance of PCI Compliance Credit cards account for more than $2.5 trillion in transactions a year and are accepted at more than 24 million locations in more

More information

VM-SERIES FOR VMWARE VM VM

VM-SERIES FOR VMWARE VM VM SERIES FOR WARE Virtualization technology from ware is fueling a significant change in today s modern data centers, resulting in architectures that are commonly a mix of private, public or hybrid cloud

More information

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance. Real-time Visibility Network Access Control Endpoint Compliance Mobile Security ForeScout CounterACT Continuous Monitoring and Mitigation Rapid Threat Response Benefits Rethink IT Security Security Do

More information

Audience. Overview. Enterprise Protection Platform for PCI DSS & HIPAA Compliance

Audience. Overview. Enterprise Protection Platform for PCI DSS & HIPAA Compliance Enterprise Protection Platform for PCI DSS & HIPAA Compliance Overview Sen$nelOne was founded in 2013 with a vision to develop new and groundbreaking, next genera$on endpoint protec$on solu$ons for enterprises.

More information

Client Computing Security Standard (CCSS)

Client Computing Security Standard (CCSS) Client Computing Security Standard (CCSS) 1. Background The purpose of the Client Computing Security Standard (CCSS) is to (a) help protect each user s device from harm, (b) to protect other users devices

More information

Escaping PCI purgatory.

Escaping PCI purgatory. Security April 2008 Escaping PCI purgatory. Compliance roadblocks and stories of real-world successes Page 2 Contents 2 Executive summary 2 Navigating the road to PCI DSS compliance 3 Getting unstuck 6

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

PrecisionAccess Trusted Access Control

PrecisionAccess Trusted Access Control Data Sheet PrecisionAccess Trusted Access Control Defeats Cyber Attacks Credential Theft: Integrated MFA defeats credential theft. Server Exploitation: Server isolation defeats server exploitation. Compromised

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

ISACA Kansas City Chapter PCI Data Security Standard v2.0 Overview

ISACA Kansas City Chapter PCI Data Security Standard v2.0 Overview ISACA Kansas City Chapter PCI Data Security Standard v2.0 Overview February 10, 2011 Quick Overview RSM McGladrey, Inc. Greg Schu, Managing Director/Partner Kelly Hughes, Director When considered with

More information

PCI PA-DSS Implementation Guide

PCI PA-DSS Implementation Guide PCI PA-DSS Implementation Guide For Atos Worldline Banksys XENTA, XENTEO, XENTEO ECO, XENOA ECO YOMANI and YOMANI XR terminals using the Point BKX Payment Core Software Versions A05.01 and A05.02 Version

More information

Comprehensive Database Security

Comprehensive Database Security Comprehensive Database Security Safeguard against internal and external threats In today s enterprises, databases house some of the most highly sensitive, tightly regulated data the very data that is sought

More information

Overview: Compliance and Security Management PCI-DSS Control Compliance Suite Overview

Overview: Compliance and Security Management PCI-DSS Control Compliance Suite Overview PCI DSS stands for Payment Card Industry Data Security Standard. It was developed by the major credit card companies as a guideline to help organizations that process card payments prevent credit card

More information

PCI DSS and the VNC SDK

PCI DSS and the VNC SDK RealVNC Limited 2016. 1 What is PCI DSS? PCI DSS (Payment Card Industry Data Security Standard) compliance is mandated by many major credit card companies, including Visa, MasterCard, American Express,

More information

AND FINANCIAL CYBER FRAUD INSTITUTIONS FROM. Solution Brief PROTECTING BANKING

AND FINANCIAL CYBER FRAUD INSTITUTIONS FROM. Solution Brief PROTECTING BANKING PROTECTING BANKING AND FINANCIAL INSTITUTIONS FROM CYBER FRAUD Enabling the financial industry to become proactively secure and compliant Overview In order to keep up with the changing digital payment

More information

PCI DSS 3.2 AWARENESS NOVEMBER 2017

PCI DSS 3.2 AWARENESS NOVEMBER 2017 PCI DSS 3.2 AWARENESS NOVEMBER 2017 1 AGENDA PCI STANDARD OVERVIEW PAYMENT ENVIRONMENT 2ACTORS PCI ROLES AND RESPONSIBILITIES MERCHANTS COMPLIANCE PROGRAM PCI DSS 3.2 REQUIREMENTS 2 PCI STANDARD OVERVIEW

More information

SQL Security Whitepaper SECURITY AND COMPLIANCE SOLUTIONS FOR PCI DSS PAYMENT CARD INDUSTRY DATA SECURITY STANDARD

SQL Security Whitepaper SECURITY AND COMPLIANCE SOLUTIONS FOR PCI DSS PAYMENT CARD INDUSTRY DATA SECURITY STANDARD SQL Security Whitepaper SECURITY AND COMPLIANCE SOLUTIONS FOR PCI DSS PAYMENT CARD INDUSTRY DATA SECURITY STANDARD The Payment Card Industry Data Security Standard (PCI DSS), currently at version 3.2,

More information

June 2013 PCI DSS COMPLIANCE GUIDE. Look out for the tips in the blue boxes if you use Fetch TM payment solutions.

June 2013 PCI DSS COMPLIANCE GUIDE. Look out for the tips in the blue boxes if you use Fetch TM payment solutions. If your business processes Visa and MasterCard debit or credit card transactions, you need to have Payment Card Industry Data Security Standard (PCI DSS) compliance. We understand that PCI DSS requirements

More information

Clearing the Path to PCI DSS Version 2.0 Compliance

Clearing the Path to PCI DSS Version 2.0 Compliance White Paper Secure Configuration Manager Sentinel Change Guardian Clearing the Path to PCI DSS Version 2.0 Compliance Table of Contents Streamlining Processes for Protecting Cardholder Data... 1 PCI DSS

More information

Merchant Guide to PCI DSS

Merchant Guide to PCI DSS 0800 085 3867 www.cardpayaa.com Merchant Guide to PCI DSS Contents What is PCI DSS and why was it introduced?... 3 Who needs to become PCI DSS compliant?... 3 Card Pay from the AA Simple PCI DSS - 3 step

More information

Donor Credit Card Security Policy

Donor Credit Card Security Policy Donor Credit Card Security Policy INTRODUCTION This document explains the Community Foundation of Northeast Alabama s credit card security requirements for donors as required by the Payment Card Industry

More information

SIEM: Five Requirements that Solve the Bigger Business Issues

SIEM: Five Requirements that Solve the Bigger Business Issues SIEM: Five Requirements that Solve the Bigger Business Issues After more than a decade functioning in production environments, security information and event management (SIEM) solutions are now considered

More information

Securing Your Amazon Web Services Virtual Networks

Securing Your Amazon Web Services Virtual Networks Securing Your Amazon Web Services s IPS security for public cloud deployments It s no surprise that public cloud infrastructure has experienced fast adoption. It is quick and easy to spin up a workload,

More information

Using GRC for PCI DSS Compliance

Using GRC for PCI DSS Compliance Using GRC for PCI DSS Compliance The ongoing struggle to protect sensitive credit card data will continue to escalate. Increasingly sophisticated attacks have targeted financial institutions of all sizes,

More information

PCI Compliance Assessment Module with Inspector

PCI Compliance Assessment Module with Inspector Quick Start Guide PCI Compliance Assessment Module with Inspector Instructions to Perform a PCI Compliance Assessment Performing a PCI Compliance Assessment (with Inspector) 2 PCI Compliance Assessment

More information

SIEMLESS THREAT DETECTION FOR AWS

SIEMLESS THREAT DETECTION FOR AWS SOLUTION OVERVIEW: ALERT LOGIC FOR AMAZON WEB SERVICES (AWS) SIEMLESS THREAT DETECTION FOR AWS Few things are as important to your business as maintaining the security of your sensitive data. Protecting

More information

Payment Card Industry Data Security Standard PCI DSS v3.2.1 Before and After Redline View Change Analysis Between PCI DSS v3.2 and PCI DSS v3.2.

Payment Card Industry Data Security Standard PCI DSS v3.2.1 Before and After Redline View Change Analysis Between PCI DSS v3.2 and PCI DSS v3.2. Payment Card Industry Data Security Standard PCI DSS v3.2.1 Before and After Redline View Change Analysis Between PCI DSS v3.2 and PCI DSS v3.2.1 Assessor Company: Control Gap Inc. Contact Email: info@controlgap.com

More information

PCI DSS v3.2 Mapping 1.4. Kaspersky Endpoint Security. Kaspersky Enterprise Cybersecurity

PCI DSS v3.2 Mapping 1.4. Kaspersky Endpoint Security. Kaspersky Enterprise Cybersecurity Kaspersky Enterprise Cybersecurity Kaspersky Endpoint Security v3.2 Mapping 3.2 regulates many technical security requirements and settings for systems operating with credit card data. Sub-points 1.4,

More information

Easy-to-Use PCI Kit to Enable PCI Compliance Audits

Easy-to-Use PCI Kit to Enable PCI Compliance Audits Easy-to-Use PCI Kit to Enable PCI Compliance Audits Version 2.0 and Above Table of Contents Executive Summary... 3 About This Guide... 3 What Is PCI?... 3 ForeScout CounterACT... 3 PCI Requirements Addressed

More information

PCI DSS v3.2 Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD PCI DSS

PCI DSS v3.2 Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD PCI DSS v3.2 Solution Brief 8815 Centre Park Drive, Columbia MD 21045 About delivers business critical software and services that transform high-volume cryptic log data into actionable, prioritized intelligence

More information

CA Security Management

CA Security Management CA Security CA Security CA Security In today s business environment, security remains one of the most pressing IT concerns. Most organizations are struggling to protect an increasing amount of disparate

More information