PCI Compliance Updates

Similar documents
Point ipos Implementation Guide. Hypercom P2100 using the Point ipos Payment Core Hypercom H2210/K1200 using the Point ipos Payment Core

Section 3.9 PCI DSS Information Security Policy Issued: November 2017 Replaces: June 2016

University of Sunderland Business Assurance PCI Security Policy

PCI PA-DSS Implementation Guide

The Devil is in the Details: The Secrets to Complying with PCI Requirements. Michelle Kaiser Bray Faegre Baker Daniels

PCI PA - DSS. Point Vx Implementation Guide. Version For VeriFone Vx520, Vx680, Vx820 terminals using the Point Vx Payment Core (Point VxPC)

PCI DSS 3.2 AWARENESS NOVEMBER 2017

Google Cloud Platform: Customer Responsibility Matrix. April 2017

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

Google Cloud Platform: Customer Responsibility Matrix. December 2018

LOGmanager and PCI Data Security Standard v3.2 compliance

PCI Compliance: It's Required, and It's Good for Your Business

PCI DSS. Compliance and Validation Guide VERSION PCI DSS. Compliance and Validation Guide

Payment Card Industry Internal Security Assessor: Quick Reference V1.0

Payment Card Industry (PCI) Data Security Standard

Daxko s PCI DSS Responsibilities

SECURITY PRACTICES OVERVIEW

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance

6 Vulnerabilities of the Retail Payment Ecosystem

PCI COMPLIANCE IS NO LONGER OPTIONAL

PCI DSS v3. Justin

Payment Card Industry (PCI) Point-to-Point Encryption

Section 1: Assessment Information

Donor Credit Card Security Policy

Will you be PCI DSS Compliant by September 2010?

Site Data Protection (SDP) Program Update

PCI DSS Compliance. White Paper Parallels Remote Application Server

Enforcing PCI Data Security Standard Compliance Marco Misitano, CISSP, CISA, CISM Business Development Manager Security Cisco Italy

AuthAnvil for Retail IT. Exploring how AuthAnvil helps to reach compliance objectives

Payment Card Industry (PCI) Data Security Standard

PCI PA-DSS Implementation Guide

PDQ Guide for the PCI Data Security Standard Self-Assessment Questionnaire C (Version 1.2)

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) banksa.com.au

Payment Card Industry (PCI) Data Security Standard

IT Audit and Risk Trends for Credit Union Internal Auditors. Blair Bautista, Director Bob Grill, Manager David Dyk, Manager

PCI DSS Compliance. Verba SOLUTION GUIDE. Introduction. Verba and the Payment Card Industry Data Security Standard

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire B and Attestation of Compliance

Stripe Terminal Implementation Guide

David Jenkins (QSA CISA) Director of PCI and Payment Services

PCI Compliance. What is it? Who uses it? Why is it important?

Table of Contents. PCI Information Security Policy

INFORMATION SUPPLEMENT. Use of SSL/Early TLS for POS POI Terminal Connections. Date: June 2018 Author: PCI Security Standards Council

Old requirement New requirement Detail Effect Impact

The Honest Advantage

Section 1: Assessment Information

Payment Card Industry (PCI) Data Security Standard

PCI DSS Addressing Cyber-Security Threats. ETCAA June Gabriel Leperlier

Total Security Management PCI DSS Compliance Guide

PA-DSS Implementation Guide for Sage MAS 90 and 200 ERP. and Sage MAS 90 and 200 Extended Enterprise Suite

Commerce PCI: A Four-Letter Word of E-Commerce

COMPLETING THE PAYMENT SECURITY PUZZLE

Payment Card Industry (PCI) Data Security Standard. Summary of Changes from PCI DSS Version to 2.0

Navigating the PCI DSS Challenge. 29 April 2011

Comodo HackerGuardian. PCI Security Compliance The Facts. What PCI security means for your business

Payment Card Industry (PCI) Data Security Standard

Data Security Standard

Payment Card Industry (PCI) Data Security Standard

OPERA Version 4.0+ PABP Guide and PCI Data Security Standard Adherence

Advanced Certifications PA-DSS and P2PE. Erik Winkler, VP, ControlCase

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 5 Host, Application, and Data Security

PCI DSS COMPLIANCE 101

June 2013 PCI DSS COMPLIANCE GUIDE. Look out for the tips in the blue boxes if you use Fetch TM payment solutions.

What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards

Payment Card Industry (PCI) Point-to-Point Encryption. Template for Report on Validation for use with P2PE v2.0 (Revision 1.1) for P2PE Solution

Payment Card Industry (PCI) Qualified Integrator and Reseller (QIR)

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance

Deliver Strong Mobile App Security and the Ultimate User Experience

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance

<Criminal Justice Agency Name> Personally Owned Device Policy. Allowed Personally Owned Device Policy

Payment Card Industry (PCI) Data Security Standard

CYBERSECURITY. Recent OCR Actions & Cyber Awareness Newsletters. Claire C. Rosston

QuickBooks Online Security White Paper July 2017

PCI DSS Illuminating the Grey 25 August Roger Greyling

University of Maine System Payment Card Industry Data Security Standard (PCI DSS) Guide for Completing Self Assessment Questionnaire (SAQ) SAQ C

FairWarning Mapping to PCI DSS 3.0, Requirement 10

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire C-VT and Attestation of Compliance

Addressing PCI DSS 3.2

Self-Assessment Questionnaire A

Evolution of Cyber Attacks

Payment Card Industry (PCI) Compliance

VANGUARD WHITE PAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER

Achieving PCI Compliance: Long and Short Term Strategies

WHITE PAPERS. INSURANCE INDUSTRY (White Paper)

Carbon Black PCI Compliance Mapping Checklist

SECTION: SUBJECT: PCI-DSS General Guidelines and Procedures

PCI Compliance Assessment Module with Inspector

Clover Flex Security Policy

PCI DSS and the VNC SDK

All the Latest Data Security News. Best Practices and Compliance Information From the PCI Council

RES Version 3.2 Service Pack 7 Hotfix 5 with Transaction Vault Electronic Payment Driver Version 4.3 PCI Data Security Standard Adherence

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire P2PE-HW and Attestation of Compliance

Ready Theatre Systems RTS POS

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire B and Attestation of Compliance

Qualified Integrators and Resellers (QIR) TM. QIR Implementation Statement, v2.0

Payment Card Industry (PCI) Data Security Standard

2012PHILIPPINES ECC International :: MALAYSIA :: VIETNAM :: INDONESIA :: INDIA :: CHINA

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire P2PE and Attestation of Compliance

Transcription:

PCI Compliance Updates PCI Mobile Payment Acceptance Security Guidelines Adam Goslin, Chief Operations Officer AGoslin@HighBitSecurity.com Direct: 248.388.4328

PCI Guidance February, 2013 - PCI Mobile Payment Acceptance Security Guidelines https://www.pcisecuritystandards.org/documents/mobile_payment_security_guidelines_m erchants_v1.pdf PCI SSC is not accepting mobile applications for PA-DSS compliance, and the guide intended for merchants implementing secure mobile payment-acceptance solutions DISCLAIMER: No presumption should be made that meeting the guidelines and recommendations expressed in this document would cause a solution to be compliant with PCI DSS. Entities wishing to use such solutions would need to make their own risk assessments around the use of such solutions in consultation with their acquirers and applicable payment brands. Such solutions would be included in an entity s annual PCI DSS assessment to ensure that the application and its operating environment are compliant with all applicable PCI DSS requirements. Qualified Security Assessor input

Mobile Challenges Consumer devices not held to same security standard Consumer mobile device applications could access stored / in transit card data Across manufacturers of devices, developers of operating systems, application designers, network carriers, and the use of various protocols to connect these different entities Mobile application developers typically different personnel than web platforms, reducing both awareness and secure coding capabilities Reality of mobile security: 2012 = 163% increase in mobile malware; 95% Android Estimates that almost 1/3 of all android devices infected

Mobile Challenges, Cont. Secure card data processes performed on same device as consumer applications running Segregation of consumer from secure activities? Malware on the devices Fraud monitoring? Mobile application developers encouraged to monitor new developments on mobile platform, and continually evaluate improvements this is a FAST moving segment

Documentation Scenarios There are two scenarios covered: In the first scenario, the solution provider is responsible for the mobile app and for all the back-end processes. Additionally, the solution provider is the device owner and has provided the devices to a merchant. In the second scenario, the solution provider is responsible for the mobile app, the back-end processes, and the merchant is the device owner. NOT covered: BYOD not included as it does not afford the merchant the control required to ensure security IMPORTANT NOTE: this includes the vast majority of mobile payment platforms and solutions READ: this is a risk the company takes on themselves

Security Risks of Mobile Any risk on a server / workstation solution may exist on a mobile platform as well Mobile devices have more communication protocols (cellular, Bluetooth, infrared(ir), near-field communication(nfc)) Removable media SIM / SD Embedded sensors (e.g., tilt or motion sensors, thermal sensors, pressure sensors, and light sensors) Biometric readers Mobile portable, with risk of being altered and replaced

Security - Payment Trans 1 Interception on entry: No PIN entry direct to device; through a PTS approved PIN Entry Device or EPP (Encrypting PIN Pad). No shoulder surfing If using external device (secure card reader) is used for account data entry into the mobile device, the merchant should ensure that the mobile device it intends to use has been approved by the solution provider for connection with the external device. Enable all proper security functions on the mobile device and, where necessary, apply all security updates and patches in accordance to solution provider documentation.

Security - Payment Trans 2 Prevent compromise while processed / stored: Only trusted individuals have access to the payment application and its associated environment The mobile device should be stored in a secure location when it is not in use Monitor physical security of the mobile device Where data passes through a network under the merchant s control (e.g., Wi-Fi or Bluetooth), ensure that it is implemented as a secure network per PCI DSS Requirement 4.

Security - Payment Trans 3 Prevent intercept on transmission: Protect wireless transmissions per PCI DSS Requirements, including but not limited to: Change wireless vendor default encryption keys, passwords, and SNMP community strings. Facilitate use of industry best practices to implement strong encryption for authentication and transmission. Ensure that account data is never stored on a server connected to the Internet.

Security Mobile Device 1 Where a merchant either owns or is otherwise responsible for a mobile device being used as part of a payment solution, it is the merchant s responsibility to take steps to establish and maintain the security of that device. Prevent unauthorized physical device access Prevent unauthorized logical device access Restrict logical access to the mobile device to authorized personnel. Always use logical device access protection methods (e.g., biometrics, complex passwords, or multifactor authentication) provided as part of a payment solution either in preference or in addition to built-in methods provided by the device or the operating system manufacturer. If payment solution vendor-provided authentication measures are not present, merchants should require users to authenticate themselves positively to the device using a secure, built-in device-authentication method such as password, PIN, or pattern. If possible, configure the authentication method to force the user to re-authenticate to the device after a specified amount of time. Merchants should consider using full disk encryption on mobile devices, if available. This provides additional protection in the event of theft or loss of the device and may also prevent users from disabling device-level authentication.

Security Mobile Device 2 Protect the mobile device from malware Install and regularly update the latest anti-malware software (if available) Deploy security software products on all mobile devices including antivirus, antispyware, and software authentication products to protect systems from current and evolving malicious software threats. All software should be installed from a trusted source. Merchants should not circumvent any security measures on the mobile device (e.g., enabling USB debugging if already disabled or rooting the mobile device). To avoid introducing new attack vectors onto a mobile device, install only trusted software that is necessary to support business operations and to facilitate payment. The merchant should require the following activities of its solution provider: The solution provider should regularly update their payment application and indicate to the merchant when updates are available and are safe to install. The solution provider should have restrictions on their payment application so that it only functions on a device running approved firmware. The solution provider should supply documentation that details any update procedures the merchant needs to follow. The solution provider should be in communication with the merchant and make them aware of newly discovered vulnerabilities. Additionally, the solution provider should provide guidance to merchants when new vulnerabilities are discovered, as well as provide tested patches for any of these vulnerabilities.

Security Mobile Device 3 Ensure the mobile device is in a secure state Employ mobile scanning to detect unwarranted app privileges, detecting apps that store cleartext passwords, determining whether other apps have access to payment application data, and detecting apps that are vulnerable to man-in-the-middle (MITM) attacks) prior to the implementation of any payment solution, and regularly thereafter throughout the lifespan of the solution Employ indication of secure state, and application should not be used if that indicator not present Do not jailbreak or root the device payment application resides on Only use new, factory devices to avoid those devices whose history / provenance is unclear Disable unnecessary device functions Detect loss / theft Record serial, model, O/S, firmware, payment acceptance version Log the distribution of these devices Mark devices with unique indicator (U/V pen or embedded RFI tag) Process for timely detection / reporting of loss / stolen devices Capability to disable / securely wipe the device remotely Secure disposal of old devices

Security Payment Solution Implement secure solutions Ensure secure use of the payment-acceptance solution Policies for secure use Train users Prefer online transactions Do not store transactions for later transmission Prevent unauthorized use Restrict to authorized users Merchants should be able to manage access, changes permissions, revoke access Inspect system logs and reports Logging should be sufficient to detect abnormal activity Make sure logging is enabled, including but not limited to unauthorized access attempts, escalated privileges, unauthorized updates Ensure customers can validate the merchant / transaction Cardholders should be able to confirm merchant is authorized (ID card, list on website, etc.) Mechanism to validate receiver of account information abides by PCI-DSS Issue secure receipts PAN masked, cannot use non-secure channel to send PAN

Solution Provider Selection Solution provider s host-based payment-acceptance application runs in a PCI DSS compliant environment as attested by a QSA. If the solution provider is providing the mobile device, then maintenance and support are provided. The merchant will have the ability to contact the solution provider at any time. Solution provider has good documentation and training for merchant employees who will be end-users. Onboarding process includes provision of sample policies and procedures for merchant. Access control mechanism is in place with means for merchant to authorize, to monitor, and to revoke access privileges. Solution includes logging of user and device access and includes mechanism for reporting activity to merchant. Termination of agreement includes provisions for secure transfer of historic data back to merchant and removal of any merchant data from mobile devices (if such devices are returned to solution provider). Clear terms for warranty and liability that are not onerous to merchant.

Additional Risks Physical Mobile devices when stolen may be inserted into metal bags to prevent communication to remotely wipe the device Indeterminable Unforeseen attack vectors new connections to the device may open additional attack vectors Vulnerabilities markets hackers benefitting from selling zero day vulnerabilities Intentionally inserted backdoor additional zero day vulnerability possibilities Miscellaneous Network connections Memory management generating outage by taking advantage of manufacturer memory practices Variation of devices Access control implementing role based access control (RBAC)

Additional Questions? Free consultations and proposals for: - Security Testing - Security Consulting Adam Goslin, Chief Operations Officer AGoslin@HighBitSecurity.com Direct: 248.388.4328