Firewall Configuration and Management Policy

Similar documents
90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

Section 3.9 PCI DSS Information Security Policy Issued: November 2017 Replaces: June 2016

Google Cloud Platform: Customer Responsibility Matrix. December 2018

Information Technology Standard for PCI systems Syracuse University Information Technology and Services PCI Network Security Standard (Appendix 1)

SECURITY & PRIVACY DOCUMENTATION

Google Cloud Platform: Customer Responsibility Matrix. April 2017

Addressing PCI DSS 3.2

Payment Card Industry - Data Security Standard (PCI-DSS) v3.2 Systems Security Standard

Server Security Procedure

University of Sunderland Business Assurance PCI Security Policy

SECURITY PRACTICES OVERVIEW

Total Security Management PCI DSS Compliance Guide

Easy-to-Use PCI Kit to Enable PCI Compliance Audits

Payment Card Industry (PCI) Data Security Standard. Summary of Changes from PCI DSS Version to 2.0

The Prioritized Approach to Pursue PCI DSS Compliance

LOGmanager and PCI Data Security Standard v3.2 compliance

AUTHORITY FOR ELECTRICITY REGULATION

Network Security Policy

Simple and Powerful Security for PCI DSS

Table of Contents. PCI Information Security Policy

SECTION: SUBJECT: PCI-DSS General Guidelines and Procedures

WHITE PAPER. PCI and PA DSS Compliance with LogRhythm

Information about this New Document

Employee Security Awareness Training Program

7.16 INFORMATION TECHNOLOGY SECURITY

Audit Logging and Monitoring Procedure Document Number: OIL-IS-PRO-ALM

Juniper Vendor Security Requirements

Education Network Security

Payment Card Industry (PCI) Data Security Standard

Payment Card Industry (PCI) Data Security Standard and Bsafe/Enterprise Security

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

The Prioritized Approach to Pursue PCI DSS Compliance

Information Security Controls Policy

VMware vcloud Air SOC 1 Control Matrix

Payment Card Industry (PCI) Data Security Standard

The Common Controls Framework BY ADOBE

DRAFT 2012 UC Davis Cyber-Safety Survey

Payment Card Industry Internal Security Assessor: Quick Reference V1.0

POLICY 8200 NETWORK SECURITY

University of Pittsburgh Security Assessment Questionnaire (v1.7)

Department of Public Health O F S A N F R A N C I S C O

1) Are employees required to sign an Acceptable Use Policy (AUP)?

Access to University Data Policy

Payment Card Industry (PCI) Data Security Standard. Requirements and Security Assessment Procedures. Version May 2018

ORA HIPAA Security. All Affiliate Research Policy Subject: HIPAA Security File Under: For Researchers

Best Practices for PCI DSS Version 3.2 Network Security Compliance

Point ipos Implementation Guide. Hypercom P2100 using the Point ipos Payment Core Hypercom H2210/K1200 using the Point ipos Payment Core

FairWarning Mapping to PCI DSS 3.0, Requirement 10

Minimum Security Standards for Networked Devices

Third-Party Service Provider/Auto Club Group (ACG) PCI DSS Responsibility Matrix

RAPID7 INFORMATION SECURITY. An Overview of Rapid7 s Internal Security Practices and Procedures

PCI DSS Responsibility Matrix PCI DSS 3.2 Requirement

NEW YORK CYBERSECURITY REGULATION COMPLIANCE GUIDE

Information Security for Mail Processing/Mail Handling Equipment

Payment Card Industry - Data Security Standard (PCI-DSS)

Daxko s PCI DSS Responsibilities

PCI PA-DSS Implementation Guide

Network Security: Firewall, VPN, IDS/IPS, SIEM

NYDFS Cybersecurity Regulations

Old requirement New requirement Detail Effect Impact

Vendor Security Questionnaire

Information Technology General Control Review

Children s Health System. Remote User Policy

Payment Card Industry (PCI) Compliance

ISSP Network Security Plan

Enforcing PCI Data Security Standard Compliance Marco Misitano, CISSP, CISA, CISM Business Development Manager Security Cisco Italy

PCI DSS Compliance. Verba SOLUTION GUIDE. Introduction. Verba and the Payment Card Industry Data Security Standard

Security Standards for Information Systems

201 CMR COMPLIANCE CHECKLIST Yes No Reason If No Description

Securing Amazon Web Services (AWS) EC2 Instances with Dome9. A Whitepaper by Dome9 Security, Ltd.

Firewall Policy. Prepared By Document Version Phone Number Kevin Kuhn Version /

CTS performs nightly backups of the Church360 production databases and retains these backups for one month.

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

Payment Card Industry Data Security Standards Version 1.1, September 2006

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire P2PE-HW and Attestation of Compliance

CSC Network Security

Information Security Policy

Networking and Operations Standard

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

PCI PA - DSS. Point Vx Implementation Guide. Version For VeriFone Vx520, Vx680, Vx820 terminals using the Point Vx Payment Core (Point VxPC)

Voltage SecureData Mobile PCI DSS Technical Assessment

University of Maine System Payment Card Industry Data Security Standard (PCI DSS) Guide for Completing Self Assessment Questionnaire (SAQ) SAQ C

Cloud Computing Lectures. Cloud Security

Insurance Industry - PCI DSS

WHITE PAPER- Managed Services Security Practices

Best practices with Snare Enterprise Agents

Donor Credit Card Security Policy

Sample Security Risk Analysis ASP Meaningful Use Core Set Measure 15

Securing CS-MARS C H A P T E R

How do you track devices that have been approved for use? Are you automatically alerted if an unapproved device connects to the network?

Virginia State University Policies Manual. Title: Information Security Program Policy: 6110

CIS Controls Measures and Metrics for Version 7

Corporate Policy. Revision Change Date Originator Description Rev Erick Edstrom Initial

ICSA Labs Network Firewall Certification Testing Report Corporate Criteria Version 4.2. Huawei Technologies. USG Series/Eudemon-N Series

QuickBooks Online Security White Paper July 2017

Requirements for University Related Activities that Accept Payment Cards

CIS Controls Measures and Metrics for Version 7

IPv4 Firewall Rule configuration on Cisco SA540 Security Appliance

CYBER SECURITY POLICY REVISION: 12

PCI Time-Based Requirements as a Starting Point for Business-As-Usual Process Monitoring

Transcription:

Firewall Configuration and Management Policy Version Date Change/s Author/s Approver/s 1.0 01/01/2013 Initial written policy. Kyle Johnson Dean of Information Services Executive Director for Compliance and Personnel Introduction Firewalls are critical to safeguard Chaminade University of Honolulu s (here after referred to as Chaminade) cardholder data environment as they filter access to systems and applications transmitting, processing, and/or storing this sensitive data. Chaminade s cardholder data environment includes all systems, applications, equipment, individuals, locations, and connections used for, and involved with, the transmittal, processing, and/or storage of cardholder data. Firewalls utilize established rule sets to allow or deny inbound or outbound network traffic between trusted and untrusted environments. Trusted environments include known zones that contain systems that transmit, process, and/or store cardholder data, and the internal network in general. Untrusted environments include Internet-facing access points, unknown environments, wireless networks, and zones that do not contain such systems which transmit, process, and/or store cardholder data. Firewalls are required to be placed at any Internet connection (to protect against traffic coming in from outside Chaminade) and between internal network zones (should one zone contain sensitive systems and the other does not). Should an unauthorized user obtain access to Chaminade s network via a route unprotected with a firewall, they may then potentially penetrate systems, applications, and other networks to gain additional access to sensitive data. This can lead to a security breach, causing harm to Chaminade s finances, operations, and brand name. Purpose This Firewall Configuration and Management Policy details the requirements for the configuration, placement, and maintenance of firewalls in Chaminade s cardholder data environment for Payment Card Industry (PCI) compliance.

Scope This policy applies to Chaminade employees, third-parties, service providers, contractors, temporary employees, and/or other staff members at Chaminade with responsibilities for maintenance and management of the cardholder data environment at Chaminade, whether conducting activities on Chaminade premises or off-site. This policy applies to all systems, applications, and equipment owned and/or leased by Chaminade, whether located on Chaminade premises or off-site, where cardholder data is present. Distribution This policy is to be distributed to all those with responsibilities for maintenance and management of the cardholder data environment at Chaminade, to include Chaminade employees, third-parties, service providers, contractors, temporary employees, and/or other staff members. The most current version of this policy is to be readily available and accessible from the Chaminade portal under Administration -> Policy Manuals. Exceptions There are currently no exceptions to this policy. Requests for exceptions may be submitted to the Dean of Information Services for review and approval using email. Violations Individuals found to have violated this policy, whether intentionally or unintentionally, may be subject to disciplinary action and possible termination of employment. Review Schedule The next scheduled review date is December 1, 2013 by the Dean of Information Services, to be approved by the Dean of Information Services and Executive Director for Compliance and Personnel.

Policy Placement Trusted environments include known zones that contain systems that transmit, process, and/or store cardholder data, and the internal network in general. Untrusted environments include Internet-facing access points, unknown environments, wireless networks, and zones that do not contain such systems which transmit, process, and/or store cardholder data. Firewalls are required to be placed at any Internet connection (to protect against traffic coming in from outside Chaminade) and between internal network zones (should one zone contain sensitive systems and the other does not). There may not be direct inbound or outbound access without the placement of a firewall between trusted and untrusted environments. Environments which are not segmented from the cardholder data environment with firewalls or other form of segmentation (such as a VLAN) must be considered a flat network and part of the cardholder data environment. All systems, users, equipment etc. within this other environment will be in-scope for PCI assessments. Network Diagram A network diagram is to be maintained which accurately depicts the networking equipment, systems, applications, wireless networks, and other applicable components of the cardholder data environment. This includes all inbound and outbound connections, all connected third-parties, locations, security controls in place (i.e.: Intrusion Detection/Prevention Systems), and network segregation in place. This network diagram must be reviewed and updated after changes are made to the environment, or annually, whichever comes first. The review is to be performed by the Networking and Systems group and the date of last review documented on the diagram. Access Rules Firewalls are to have implicit deny-all rules, unless specific traffic is authorized. Firewall rule sets are to be configured to only permit authorized inbound and outbound traffic by their IP addresses to the trusted environments. Inbound Internet traffic is to be limited to restricted IP addresses <within the Demilitarized Zone (DMZ), should such a zone be in use, or specific systems within the cardholder data environment.> Internal outbound traffic from systems within the cardholder data environment may only access predefined IP addresses, and admit all inbound and outbound traffic on the Chaminade network environment to only what is required for business purposes. Firewall rule sets are to be documented and kept current, and Firewall reviewed by the Director of Networking and Systems on a semi-annual basis, at a minimum. The must document the review and results in a Firewall Review Log. The Dean of Information Services is to review and sign-off on the findings. Exceptions are to be submitted following the Exception process noted earlier in this Policy.

Change Management Changes may only be made to the configuration of the firewall and the firewall rule sets after a review of the impact of the change has been performed by the Director of Systems and Networking. This is to help protect against the possibility of inadvertently introducing open avenues for attack. Once the review has been performed, the change documentation and description of any residual risk from performing the change is to be reviewed and accepted by the Dean of Information Services. The Firewall/Router Change Documents must be used to track changes from their initial request stage though review to documentation of residual risk to approval by the Dean of Information Services. Where feasible, firewall changes are to be tested in a tested environment prior to being placed into the production environment. Care should be made to carefully monitor deployments of the change once introduced into the production environment when more permissive rules have been introduced. Traffic Control Stateful inspection firewalls are to be used, with Network Address Translation (NAT) in place to prevent against IP Masquerading (the broadcast of IP addresses from the internal network to the Internet). Ports and Services Only those ports and services that are required for business purposes may be enabled. The firewalls are to explicitly deny inbound and outbound traffic using any other ports and services. A list of approved ports and services and their business justifications is to be kept current by the Director of Networking and Systems and is to be updated after any changed is made. Changes are to follow the change management process described earlier in this document. Protocols Only those protocols that are required for business purposes may be enabled. The firewalls are to explicitly deny inbound and outbound traffic using any other protocols. Protocols that are considered risky may lead to granting an avenue of attack. Types of risky protocols include Telnet, rlogin, and FTP. As any protocol could be considered risky if configured incorrectly, care should be made to safeguard against this occurring. These protocols should also not be permitted for use on personal computers with access to the cardholder data environment. A list of approved protocols and their business justifications is to be kept current by the Director of Networking and Systems and is to be updated after any changed is made. Changes are to follow the change management process described earlier in this document. Access Controls Access to the firewall should be limited to only those individuals with a business need-to-know. Individual authentication, meaning a unique userid and unique password, is to be used by the administrators, unless the Dean of Information Services has specifically approved an Admin account.

Remote access to the firewalls may only be performed using a secure network protocol, such as SSH, and users must use two-factor authentication (the user must possess something they have and something they know in addition to their userid). Password management is, where feasible, to follow the password requirements for other institutional systems. Event Management and Response Firewall logs are to be generated, reviewed, and maintained to provide an audit trail. Logs should include capture of events that have an impact on the configuration of the firewall, unsuccessful attempts to establish a connection via the firewall, and packets that are directed to terminate at the firewall. Firewall logs should be synced to a central location with logs from the other systems in the cardholder data environment. Incidents, whether suspected or actual, are to be responded to in accordance with the Incident Response Plan. Scanning Firewalls are to be included in the vulnerability scanning initiatives performed by Chaminade and ControlScan, the external provider approved by First Hawaiian Bank. Time Synchronization Network Time Protocol (NTP) or other time synchronization tool is to be used for the firewalls and synced with the other systems in the cardholder data environment to maintain consistent times. Personal Firewalls Any computers with access to the Internet that are able to access Chaminade s cardholder data environment are to have a personal firewall enabled and active. This includes computers used by any parties included in the scope of this policy. The personal firewall should be deployed in such a way that it cannot be tampered with and altered by unauthorized individuals. Logical Management of Network Components The following individuals are responsible for the logical management of networking equipment: Configuration and maintenance of firewall rule sets Installation of firewalls Deployment of firewalls Network diagram maintenance Reviews of firewall rule set change requests Approvals of firewall rule set change requests Dean of Information Services