Payment Card Industry Internal Security Assessor: Quick Reference V1.0

Similar documents
90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

PCI DSS 3.2 AWARENESS NOVEMBER 2017

University of Sunderland Business Assurance PCI Security Policy

Payment Card Industry - Data Security Standard (PCI-DSS) v3.2 Systems Security Standard

Google Cloud Platform: Customer Responsibility Matrix. April 2017

Google Cloud Platform: Customer Responsibility Matrix. December 2018

Section 3.9 PCI DSS Information Security Policy Issued: November 2017 Replaces: June 2016

Information Technology Standard for PCI systems Syracuse University Information Technology and Services PCI Network Security Standard (Appendix 1)

Payment Card Industry (PCI) Data Security Standard. Summary of Changes from PCI DSS Version to 2.0

PCI Time-Based Requirements as a Starting Point for Business-As-Usual Process Monitoring

PCI DSS v3. Justin

Daxko s PCI DSS Responsibilities

INFORMATION SECURITY BRIEFING

Total Security Management PCI DSS Compliance Guide

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard

Navigating the PCI DSS Challenge. 29 April 2011

Payment Card Industry (PCI) Compliance

Enforcing PCI Data Security Standard Compliance Marco Misitano, CISSP, CISA, CISM Business Development Manager Security Cisco Italy

The Devil is in the Details: The Secrets to Complying with PCI Requirements. Michelle Kaiser Bray Faegre Baker Daniels

SECTION: SUBJECT: PCI-DSS General Guidelines and Procedures

The Prioritized Approach to Pursue PCI DSS Compliance

Qualified Integrators and Resellers (QIR) TM. QIR Implementation Statement, v2.0

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire C and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard. Requirements and Security Assessment Procedures. Version May 2018

PCI COMPLIANCE IS NO LONGER OPTIONAL

PCI DSS Compliance. Verba SOLUTION GUIDE. Introduction. Verba and the Payment Card Industry Data Security Standard

Stripe Terminal Implementation Guide

Point ipos Implementation Guide. Hypercom P2100 using the Point ipos Payment Core Hypercom H2210/K1200 using the Point ipos Payment Core

Merchant Guide to PCI DSS

Voltage SecureData Mobile PCI DSS Technical Assessment

PCI DSS COMPLIANCE 101

Third-Party Service Provider/Auto Club Group (ACG) PCI DSS Responsibility Matrix

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire D and Attestation of Compliance for Merchants

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire C and Attestation of Compliance

PaymentVault TM Service PCI DSS Responsibility Matrix

University of Maine System Payment Card Industry Data Security Standard (PCI DSS) Guide for Completing Self Assessment Questionnaire (SAQ) SAQ C

Payment Card Industry (PCI) Data Security Standard

PCI DSS 3.2 COMPLIANCE WITH TRIPWIRE SOLUTIONS

Ready Theatre Systems RTS POS

Payment Card Industry Data Security Standard Self-Assessment Questionnaire C Guide

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire D and Attestation of Compliance for Merchants

FairWarning Mapping to PCI DSS 3.0, Requirement 10

PCI DSS V3.2. Larry Newell MasterCard

LOGmanager and PCI Data Security Standard v3.2 compliance

GUIDE TO STAYING OUT OF PCI SCOPE

Payment Card Industry (PCI) Data Security Standard

HPE SECUREDATA WEB PCI DSS TECHNICAL ASSESSMENT

PCI PA-DSS Implementation Guide Onslip PAYAPP V2.1.x for Onslip S80, Onslip S90

PCI DATA SECURITY STANDARDS VERSION 3.2. What's Next?

PCI PA - DSS. Point Vx Implementation Guide. Version For VeriFone Vx520, Vx680, Vx820 terminals using the Point Vx Payment Core (Point VxPC)

PCI DSS. Compliance and Validation Guide VERSION PCI DSS. Compliance and Validation Guide

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire D and Attestation of Compliance for Service Providers

Requirements for University Related Activities that Accept Payment Cards

PCI DSS REQUIREMENTS v3.2

PCI DSS Responsibility Matrix PCI DSS 3.2 Requirement

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire C-VT and Attestation of Compliance

The Prioritized Approach to Pursue PCI DSS Compliance

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire B-IP and Attestation of Compliance

PA-DSS Implementation Guide For

GlobalSCAPE EFT Server. HS Module. High Security. Detail Review. Facilitating Enterprise PCI DSS Compliance

Payment Card Industry (PCI) Data Security Standard

PCI & You: more than you wanted to know.

Attestation of Compliance, SAQ D

Payment Card Industry (PCI) Data Security Standard

ISACA Kansas City Chapter PCI Data Security Standard v2.0 Overview

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire D and Attestation of Compliance for Merchants

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry Data Security Standards Version 1.1, September 2006

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire D and Attestation of Compliance for Merchants

PCI DSS 3.2 Responsibility Summary

Section 1: Assessment Information

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard

PCI PA-DSS Implementation Guide

Payment Card Industry (PCI) Data Security Standard

SECURITY PRACTICES OVERVIEW

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry Data Security Standard (PCI-DSS) Implementation Guide For XERA POS Version 1

HPE SECUREDATA MOBILE PCI DSS TECHNICAL ASSESSMENT

Data Security Standard

Payment Card Industry (PCI) Data Security Standard

AuricVault R Service PCI DSS 3.2 Responsibility Matrix

Payment Card Industry (PCI) Data Security Standard

Page 1 of 15. Applicability. Compatibility EACMS PACS. Version 5. Version 3 PCA EAP. ERC NO ERC Low Impact BES. ERC Medium Impact BES

Donor Credit Card Security Policy

AuthAnvil for Retail IT. Exploring how AuthAnvil helps to reach compliance objectives

PCI Compliance: It's Required, and It's Good for Your Business

Payment Card Industry (PCI) Qualified Integrator and Reseller (QIR)

Commerce PCI: A Four-Letter Word of E-Commerce

Payment Card Industry (PCI) Data Security Standard and Bsafe/Enterprise Security

Section 1: Assessment Information

Payment Card Industry (PCI) Data Security Standard

Old requirement New requirement Detail Effect Impact

June 2013 PCI DSS COMPLIANCE GUIDE. Look out for the tips in the blue boxes if you use Fetch TM payment solutions.

All the Latest Data Security News. Best Practices and Compliance Information From the PCI Council

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance

Advanced Certifications PA-DSS and P2PE. Erik Winkler, VP, ControlCase

COMPLIANCE BRIEF: HOW VARONIS HELPS WITH PCI DSS 3.1

Transcription:

PCI SSC by formed by: 1. AMEX 2. Discover 3. JCB 4. MasterCard 5. Visa Inc. PCI SSC consists of: 1. PCI DSS Standards 2. PA DSS Standards 3. P2PE - Standards 4. PTS (P01,HSM and PIN) Standards 5. PCI Card Production Standards Three Main steps when you swipe you card* 1. Authorization 2. Cleaning 3. Settlement *detailed process at https://theauditstuff.blogspot.com Merchants levels by Card Brands: Level 1: Require and onsite Assessment (ROC & ASV Scan Report) Level 2: Self-Assessment is accepted (SAQ & ASV Scan Report) Level 3 & 4: Determined by Payment Brand or Acquirer Service Providers levels by Card Brands: Level 1: Require and onsite Assessment (ROC & ASV Scan Report) Level 2: Self-Assessment, Require (SAQ & ASV Scan Report) Level 3 (AMEX): Self-Assessment, Require (SAQ & ASV Scan Report) PCI DSS SAQ: The PCI Data Security Standard Self-Assessment Questionnaire (SAQ) is a validation tool intended to assist merchants and service providers who are permitted by the payment brands to self-evaluate their compliance with the Payment Card Industry Data Security Standard (PCI DSS). SAQ A: Card not Present (e-commerce or MO/TO) Merchants SAQ A EP: E commerce merchants who outsource the payment page to third party and does not require CHD

SAQ B IP: Merchants using only stand alone, PTS Approved Payment terminals with an IP Connections SAQ C: Merchants with segmented payment app.systems connected to internet SAQ C VT: Merchants using only web-based virtual payment terminals, with no electric CHD storage SAQ D: For service providers and merchants P2PE: Merchants who implemented point to point encryption solution PCI Data Security Standard High Level Overview Build and Maintain a Secure Network and Systems Protect Cardholder Data Maintain a Vulnerability Management Program Implement Strong Access Control Measures Regularly Monitor and Test Networks Maintain an Information Security Policy 1. Install and maintain a firewall configuration to protect cardholder data 2. Do not use vendor-supplied defaults for system passwords and other security parameters 3. Protect stored cardholder data 4. Encrypt transmission of cardholder data across open, public networks 5. Protect all systems against malware and regularly update anti-virus software or programs 6. Develop and maintain secure systems and applications 7. Restrict access to cardholder data by business need to know 8. Identify and authenticate access to system components 9. Restrict physical access to cardholder data 10. Track and monitor all access to network resources and cardholder data 11. Regularly test security systems and processes 12. Maintain a policy that addresses information security for all personnel

Requirement 1 Requirement 1.1 Firewall & Router Config Standards Requirement 1.1.4 Firewall is required at each internet connection & between only DMZ & the internal network Requirement 1.1.6 List of all the services, protocols & Ports Requirement 1.1.7 Review Firewall & Router rulesets at least 6 months Requirement 1.2.3.a Require a perimeter firewall between all wireless networks and CHD environment Requirement 1.3 No direct access between internet and system components Requirement 1.4 Personal firewall software or equivalent is required Requirement 2 Requirement 2.1.a Attempt to log on all system components with vendor supplied defaults Requirement 2.1.b Verify all default accounts are removed or disabled Requirement 2.1.1.a Encryption keys are changed from default Requirement 2.1.1.d Verify firmware on wireless devices is updated Requirement 2.2 Verify if all system components have industry accepted system changing standards Requirement 2.2.1.a Only are primary function per server Requirement 2.3 Strong cryptography for remote/non- console admin logins (SSH, VPN, TLS) Requirement 3 Requirement 3.1 Limit the data storage as per legal, regulatory and business requirement. Secure deletion of CHD. A quarterly process of identifying and securely deleting stored CHD. Requirement 3.2 Do not store Sensitive authentication data (SAD) after authorization. For issues, there should be documented business justification. Requirement 3.2.1 Test the track data is present or not Requirement 3.2.2 Test the card verification code is present or not Requirement 3.2.3 Test the PIN or encrypted PIN blocks present or not

Requirement 3.3 PAN must be masked when displayed Requirement 3.4 Stored PAN data rendered unreadable Requirement 3.5 Key encrypting keys are as strong as the data encrypting keys. Key encrypting keys are stored separately from data encrypting keys. Requirement 3.6 Script Knowledge of keys and Dual control of keys. Key custodian accept their responsibilities. Requirement 4 Requirement 4.1 Only trusted keys & certificates are accepted. Use of only secure Versions & configs of the protocols. Enough encryption strength for encryption methodology. Requirement 5 Requirement 5.1.1 Review Vendor guide & examine Anti-virus configurations Requirement 5.1.2 Threats are monitored & evaluated for systems not currently considered to be commonly affected. Requirement 5.3 AV actively running, cannot be disable by other users. AV should not be disabled unless specifically authorized by management on a case-by-case basis for a limited time period. Requirement 6 Requirement 6.2.a Vendor supplied critical security patches should be installed within one month of release. Requirement 6.3.2.a Custom code changes must be reviewed code reviews ensure code is developed according to secure coding guidelines. Requirement 6.4.1 6.4.5 Separation of Dev/Test environments from prod. Separation of duties must be created to ensure Prod & Dev/Test environment access doesn t mix up. Prod data (Live PAN) should not use for Testing or Dev. Test accounts & data are removed before Prod system is live. Change control procedures with defined impact, approved, testing & back out procedures. Requirement 6.5.1 At least annually trained in secure coding techniques. Requirement 6.6 Public facing web applications should be reviewed at least annually. Automated technical solutions that detects & prevents web based attacks

Requirement 7 Requirement 7.1 Verify privileges assigned are necessary for that individual s job function. Requirement 7.2 Use an access control system and set to deny all as per user s need to know basis. Requirement 8 Requirement 8.1 All users are assigned a unique ID. Implement the privileges specified on the document approval IDs are deactivated & removed from the access list of term Inactive accounts over 90 days are either removed or disabled Account used by third parties should be enable when in use & disabled when not in use Lock the account after not more than 6 invalid logon attempts Lock out for a minimum of 30 mins or until sys admin resets Session with 15 min idle time should be re authorized Requirement 8.2 Passwords should be protected with strong cryptography during transmission & storage Password should be at least 7 char with alphanumeric Change Password at least 90 days Passwords cannot be the same as the Previous 4 Set unique value for user & change after first use. Requirement 8.3 Multi factor authentication is required for the non console admin access & all remote access to CDE. Requirement 8.5 Generic user IDs are disabled or removed. Shared IDs do not exist for sys admin & other critical functions Requirement 8.6 All authentication mechanisms like hard token, smart cards, certificates are assigned to an individual account Requirement 8.7 All user access to, user queries of, and user actions on (for example, move, copy, delete), the database are through programmatic methods only (for example, through stored procedures). Requirement 9 Requirement 9.1 Access needs to be controlled by badge readers or other devices which including authorized badges Requirement 9.1.1.a Verify That Video cameras/ access controls mechanisms or both in place to monitor entry/exit points to sensitive areas.

Requirement 9.1.1.b either video cameras or access control mechanisms (or both) are protected from tampering or disabling Requirement 9.1.1.c Data from VC/ACM is stored for at least 3 months Requirement 9.4.1.b Observe the use of visitor badges or other identification to verify that a physical token badge does not permit unescorted access to physical areas where cardholder data is processed or maintained. Requirement 9.4.4.C Verify that log is retained for at least 3 months Requirement 9.5 Physical secure all media and the storage location is reviewed at least annually Requirement 9.6 Verify that all media is classified Requirement 9.7.1 Verify media inventory logs to check logs are maintained & media inventories performed at least annually. Requirement 10 Requirement 10.1 Audit trails should be enabled for all individuals access to CHD storage Requirement 10.3 Who? What? When? Where? And How? Should be logged user identification, Type of event Date & Time, name of effected area, success or fail Requirement 10.4 Access to time data is restricted to business need to access. Changes to time settings on critical systems are logged. Logging events should be reviewed daily Retain audit logs for at least an year with three months immediate restoration Requirement 11 Requirement 11.1 Detection and identification of wireless access points at least on quarterly basis. Inventory of authorized wireless access points should be maintained Incident Response Plan to verify incase of unauthorized WAP Run Internal & External Vulnerability scan at least quarterly Review of last four quarter s internal scans Review of last four quarter s external scans performed by ASV Internal and external pen test should be carried out with a scope of all CDE & critical systems at least annually. If Segmentation is in place, Pentest on segmentation controls at least annually

Change Detection Mechanisms (FIM) should alert any changes to critical components & configure the software to perform critical file composition at least weekly Requirement 12 Requirement 12.1 Information Security policy must be reviewed at least annually Requirement 12.2 Perform Risk assessment annually Requirement 12.3 Develop usage policies for critical technologies Requirement 12.6 Security awareness program should be conducted at least annually Maintain a list of SP with description of service provided Requirement 12.10 Maintain & test Incident response plan annually Appendix A.1 A.1.2: Process should run using the unique ID of the individual entity A.1.2: User IDs of application process are not a privileged user A.1.2: View log entries is restricted to the owning entity Appendix A.3 A.3.1: Implement a PCI DSS compliance program PCI DSS charter A.3.2: Document & Validate PCI DSS Scope A.3.3: Validate PCI DSS is incorporated into BAU activities A.3.2: Review the PCI DSS Scope at least quarterly A.3.2: Pen testing at least 6 months A.3.2.2: Perform at least annual review of hardware & software Technologies A.3.4: User accounts & access privileges should be reviewed at least every six months.

Quick Bytes - Router &Firewall configuration review- at least every 6months - Process to identify and securely delete CHD exciding Retention period- at least Quarterly review - Critical patches implementation timeline- 30days - Low-Risk patches implementation timeline- 2-3 months - Training of secure coding Techniques- Annually - Inactive accounts - accounts inactive older than 90 days should be identified and deleted - Account lock out attempts- 6 times - Session time-out/ authenticate session- After 15 minutes inactivity - Minimum password length- 7 characters - Password should not be same as- Last 4 passwords - Video recording tape storage- for 3 months - Review offsite storage location- Annually - Retain Visitor logs for 3 months - Audit logs availability- 1 year/ 365 days - Immediate availability of Audit Logs- 3 months - Internal/ External Wireless Scans- Quarterly - External Pen-testing- At least Annually - Service Provider External Pen testing- every 6 months - DESV scope review- at least Quarterly - Review of Hardware/ Software technologies- Annually - Review of BAU activities- Quarterly