GUIDE TO STAYING OUT OF PCI SCOPE

Similar documents
Section 3.9 PCI DSS Information Security Policy Issued: November 2017 Replaces: June 2016

PCI COMPLIANCE IS NO LONGER OPTIONAL

PCI DSS 3.2 AWARENESS NOVEMBER 2017

The Devil is in the Details: The Secrets to Complying with PCI Requirements. Michelle Kaiser Bray Faegre Baker Daniels

ISACA Kansas City Chapter PCI Data Security Standard v2.0 Overview

Payment Card Industry Internal Security Assessor: Quick Reference V1.0

PCI DSS. Compliance and Validation Guide VERSION PCI DSS. Compliance and Validation Guide

University of Sunderland Business Assurance PCI Security Policy

PCI Compliance: It's Required, and It's Good for Your Business

Merchant Guide to PCI DSS

Comodo HackerGuardian. PCI Security Compliance The Facts. What PCI security means for your business

Payment Card Industry Data Security Standards Version 1.1, September 2006

Navigating the PCI DSS Challenge. 29 April 2011

Will you be PCI DSS Compliant by September 2010?

Payment Card Industry (PCI) Compliance

Webinar: How to keep your hotel guest data secure

What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards

Security Update PCI Compliance

Enforcing PCI Data Security Standard Compliance Marco Misitano, CISSP, CISA, CISM Business Development Manager Security Cisco Italy

PCI DATA SECURITY STANDARDS VERSION 3.2. What's Next?

Site Data Protection (SDP) Program Update

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) banksa.com.au

PCI DSS COMPLIANCE 101

Commerce PCI: A Four-Letter Word of E-Commerce

PCI DSS Compliance. Verba SOLUTION GUIDE. Introduction. Verba and the Payment Card Industry Data Security Standard

Segmentation, Compensating Controls and P2PE Summary

Section 1: Assessment Information

CN!Express CX-6000 Single User Version PCI Compliance Status Version June 2005

FAQs. The Worldpay PCI Program. Help protect your business and your customers from data theft

AuthAnvil for Retail IT. Exploring how AuthAnvil helps to reach compliance objectives

Understanding PCI DSS Compliance from an Acquirer s Perspective

The Future of PCI: Securing payments in a changing world

Google Cloud Platform: Customer Responsibility Matrix. April 2017

PCI DSS Compliance for Healthcare

Evolution of Cyber Attacks

Encryption of cardholder information. Torbjörn Lofterud Cybercom Sweden East AB.

The IT Search Company

Document No.: VCSATSP Restricted Data Protection Policy Revision: 4.0. VCSATS Policy Number: VCSATSP Restricted Data Protection Policy

PCI Compliance. What is it? Who uses it? Why is it important?

2012PHILIPPINES ECC International :: MALAYSIA :: VIETNAM :: INDONESIA :: INDIA :: CHINA

INFORMATION SUPPLEMENT. Use of SSL/Early TLS for POS POI Terminal Connections. Date: June 2018 Author: PCI Security Standards Council

Payment Card Industry - Data Security Standard (PCI-DSS) v3.2 Systems Security Standard

Implementation Guide paypoint version 5.08.xx, 5.11.xx, 5.13.xx, 5.14.xx, 5.15.xx

Google Cloud Platform: Customer Responsibility Matrix. December 2018

Protect Comply Thrive. The PCI DSS: Challenge or opportunity?

IT Audit and Risk Trends for Credit Union Internal Auditors. Blair Bautista, Director Bob Grill, Manager David Dyk, Manager

The PCI Security Standards Council

PCI DSS Addressing Cyber-Security Threats. ETCAA June Gabriel Leperlier

Implementation Guide paypoint v5.08.x, 5.11.x, 5.12.x, 5.13.x and 5.14.x

David Jenkins (QSA CISA) Director of PCI and Payment Services

GlobalSCAPE EFT Server. HS Module. High Security. Detail Review. Facilitating Enterprise PCI DSS Compliance

PAYMENT CARD INDUSTRY DATA SECURITY STANDARD (PCI DSS)

PCI Data Security. Meeting the Challenges of PCI DSS Payment Card Security

The Honest Advantage

Qualified Integrators and Resellers (QIR) TM. QIR Implementation Statement, v2.0

June 2013 PCI DSS COMPLIANCE GUIDE. Look out for the tips in the blue boxes if you use Fetch TM payment solutions.

A Perfect Fit: Understanding the Interrelationship of the PCI Standards

Advanced Certifications PA-DSS and P2PE. Erik Winkler, VP, ControlCase

Using GRC for PCI DSS Compliance

SIP Trunks. PCI compliance paired with agile and cost-effective telephony

Best Practices (PDshop Security Tips)

PCI & You: more than you wanted to know.

PCI Compliance Whitepaper

PCI Compliance Whitepaper

How to Take your Contact Centre Out of Scope for PCI DSS. Reducing Cost and Risk in Credit Card Transactions for Contact Centres

Total Security Management PCI DSS Compliance Guide

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

Section 1: Assessment Information

White paper PCI DSS. How do you manage your customers payment card details securely and responsibly?

Point ipos Implementation Guide. Hypercom P2100 using the Point ipos Payment Core Hypercom H2210/K1200 using the Point ipos Payment Core

June 2012 First Data PCI RAPID COMPLY SM Solution

The Prioritized Approach to Pursue PCI DSS Compliance

How to Complete Your P2PE Self-Assessment Questionnaire

Payment Card Industry (PCI) Payment Application Data Security Standard. Requirements and Security Assessment Procedures. Version 2.0.

How do you manage your customers payment card details securely and responsibly? White paper PCI DSS

SECTION: SUBJECT: PCI-DSS General Guidelines and Procedures

PCI DSS Illuminating the Grey 25 August Roger Greyling

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance

Presented by. Tim Gurganus. Amanda Richardson

Managing Risk in the Digital World. Jose A. Rodriguez, Director Visa Consulting and Analytics

Payment Card Industry - Data Security Standard (PCI-DSS)

Information Technology Standard for PCI systems Syracuse University Information Technology and Services PCI Network Security Standard (Appendix 1)

The Prioritized Approach to Pursue PCI DSS Compliance

Data Sheet The PCI DSS

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire B and Attestation of Compliance

Customer Compliance Portal. User Guide V2.0

COMPLIANCE BRIEF: HOW VARONIS HELPS WITH PCI DSS 3.1

Instructions: SAQ-D for Merchants Using Shift4 s True P2PE

Payment Card Industry (PCI) Data Security Standard

6 Vulnerabilities of the Retail Payment Ecosystem

Attestation of Compliance, SAQ D

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire D and Attestation of Compliance for Merchants

Donor Credit Card Security Policy

PDQ Guide for the PCI Data Security Standard Self-Assessment Questionnaire C (Version 1.2)

PCI Compliance Security Awareness Program For Marine Corps Community Services Contacts: Paul Watson

A QUICK PRIMER ON PCI DSS VERSION 3.0

Protect Comply Thrive. The PCI DSS: Challenge or opportunity?

PCI DSS COMPLIANCE DATA

Transcription:

GUIDE TO STAYING OUT OF PCI SCOPE FIND ANSWERS TO... - What does PCI Compliance Mean? - How to Follow Sensitive Data Guidelines - What Does In Scope Mean? - How Can Noncompliance Damage a Business? - How to Stay Out of Scope - Future Data Security Trends...and more!

PCI 101 What is PCI Compliance? Payment Card Industry Data Security Standard (PCI-DSS) is an information security standard for organizations that handle branded credit cards from Visa, Mastercard, American Express and Discover. The PCI Standard is mandated by the card brands and administered by the Payment Card Industry Security Standards Council. The standard was created to increase controls around cardholder data to reduce credit card fraud. Validation of compliance is performed annually. PA DSS vs. PCI DSS: It s important to understand the difference between PA DSS and PCI DSS. PA DSS is an installed application that must adhere to compliance standards. Compliance covers the payment application specifically, and ensures that the payment application follows the best practices regarding sensitive data retention, policies, and protections. PCI DSS applies to services providers, such as gateways, cloud/web-based applications and terminal or hardware manufacturers. Compliance includes a higher level, broader-reaching mandate and covers an organization or platform. Primary Types of Data Targeted: 50% of incidents involved a malicious or criminal attack 27% involved system glitches that include both IT and business process failures 23% were caused by negligent employees Card Track Data & CNP (Card Not Present) data are targeted most frequently Ponemon Institute, June 2016 Cost of Data Breach Study; ITRC 2016 Data Breach Stats; Trustwave Global Security Report 2016 2

Sensitive Data Guidelines CARDHOLDER DATA DATA ELEMENT PRIMARY ACCOUNT NUMBER (PAN) STORAGE PERMITTED YES RENDER STORED DATA UNREADABLE PER REQUIREMENT 3.4 YES CARDHOLDER NAME YES NO SERVICE CODE YES NO EXPIRATION DATE YES NO SENSITIVE AUTHENTICATION DATA FULL TRACK DATA NO CANNOT STORE PER REQUIREMENT 3.2 CAV2/CVC2/ CVV2/CID NO CANNOT STORE PER REQUIREMENT 3.2 PIN/PIN BLOCK NO CANNOT STORE PER REQUIREMENT 3.2 PCI DSS Requirement 3.4: If storing PAN data, it must be rendered as unrecoverable and unreadable (including on portable digital media, backup media, and in logs) by using any of the following approaches: One-way hashes based on strong cryptography (hash must be of the entire PAN) Truncation (hashing cannot be used to replace the truncated segment of PAN) Index tokens and pads (pads must be securely stored) Strong cryptography with associated key-management processes and procedures pcisecuritystandards.org pcicomplianceguide.org 3

What Does In Scope Mean? All network devices transporting or directing cardholder traffic (e.g. border router, DMZ firewall, intranet firewall, etc). Support systems (e.g. Active Directory, syslog server, PC s performing support functions such as system administration, etc). Systems processing cardholder data (e.g. web servers, application servers, etc). Devices that create media containing cardholder data (e.g. fax machine, printer, backup tape silo). QSA Audits: Level 2 Provider: If you do over a million transactions annually across all customers In reference to the chart below, how many requirements are you actively meeting? REQUIREMENT LEVEL 1 LEVEL 2 LEVEL 3 LEVEL 4 TRANSACTION VOLUME ON SITE QSA AUDIT ANNUALLY SELF ASSESSMENT QUESTIONNAIRE (SAQ) ANNUALLY AUTHORIZED SCANNING VENDOR SCAN (ASV) QUARTERLY SECURITY AWARENESS TRAINING UPON HIRE + ANNUALLY POLICY REVIEW & ACCEPTANCE ANNUALLY >6 MILLION 1-6 MILLION 20,000-1 MILLION BY A QSA/ISA ALL OTHER MERCHANTS 4

GUIDE TO STAYING OUT OF PCI SCOPE: The Fundamentals The best way to stay out of PCI scope is utilizing a gateway, such as Zeamster, so you don t have to pass, transmit or store cardholder data within your software. If a breach occurs, the breached party is on the hook for the investigative fees, fines, lawsuits, direct & indirect costs to fix the problem... the list is long and very expensive! Direct Damages from Non-Compliance: Your Time Damage to Brand Reputation & Bad Press Loss of Payment Card Privileges Mandatory Forensic Examination Notification of Customers Credit Monitoring for Affected Customers PCI Compliance Fines Liability for Fraud Charges Card Replacement Costs Upgrade or Replacement of POS System Reassessment for PCI Compliance 5

How to Stay Out of Scope Do you pass, transmit or store cardholder data? If not, you are out of scope as an ISV! Methods: The most important thing to do as an ISV to remain out of scope is to utilize a gateway, such as Zeamster, where all data traffic flows through the gateway itself and not your software. If Card is NOT Present: Utilize the functionality for tokens Hosted payment page If Card IS Present: Utilize an API to trigger a transaction request where the terminal talks directly to the gateway Utilize a PCI-validated P2PE solution If Collecting Payments Within a Mobile App: Utilize an encrypted device so no raw card data is viewable by your application USE A PAYMENT GATEWAY! 6

Future Data Security Trends 2017-2018: Data Breach costs have fluctuated significantly. Organizations must be prepared to deal with this cost and incorporate it into their data protection strategies. The biggest financial consequence to organizations is lost business. Most data breaches are caused by criminal and malicious attacks. These breaches also take the most time to detect and contain, resulting in the highest cost per record. Improvements in data governance will reduce the cost of data breach. Incident response plans, employee training and awareness programs and a business continuity management strategy continue to result in cost savings. Investments in certain data loss prevention controls and activities, such as encryption and endpoint security solutions, are important for preventing data breaches. 7