PCI DSS v3.2 Mapping 1.4. Kaspersky Endpoint Security. Kaspersky Enterprise Cybersecurity

Similar documents
Carbon Black PCI Compliance Mapping Checklist

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard

Total Security Management PCI DSS Compliance Guide

Google Cloud Platform: Customer Responsibility Matrix. April 2017

PCI DSS and VNC Connect

Google Cloud Platform: Customer Responsibility Matrix. December 2018

INFORMATION SECURITY BRIEFING

LOGmanager and PCI Data Security Standard v3.2 compliance

SECURITY PRACTICES OVERVIEW

Payment Card Industry - Data Security Standard (PCI-DSS) v3.2 Systems Security Standard

PCI DSS and the VNC SDK

Kaspersky Security Network

CYBER SECURITY. formerly Wick Hill DOCUMENT* PRESENTED BY I nuvias.com/cybersecurity I

PCI Compliance Assessment Module with Inspector

INFORMATION SUPPLEMENT. Use of SSL/Early TLS for POS POI Terminal Connections. Date: June 2018 Author: PCI Security Standards Council

Kaspersky Security for Virtualization Frequently Asked Questions

Payment Card Industry Internal Security Assessor: Quick Reference V1.0

KASPERSKY ANTI-MALWARE PROTECTION SYSTEM BE READY FOR WHAT S NEXT. Kaspersky Open Space Security

Information Technology Standard for PCI systems Syracuse University Information Technology and Services PCI Network Security Standard (Appendix 1)

CS 356 Operating System Security. Fall 2013

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

PCI Time-Based Requirements as a Starting Point for Business-As-Usual Process Monitoring

Old requirement New requirement Detail Effect Impact

McAfee Embedded Control

PCI DSS Compliance. Verba SOLUTION GUIDE. Introduction. Verba and the Payment Card Industry Data Security Standard

CIS Controls Measures and Metrics for Version 7

Dynamic Datacenter Security Solidex, November 2009

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications

University of Sunderland Business Assurance PCI Security Policy

Complying with PCI DSS 3.0

Chapter 5: Vulnerability Analysis

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Transforming Security from Defense in Depth to Comprehensive Security Assurance

SECURING DEVICES IN THE INTERNET OF THINGS

Internet Security Application Control

Projectplace: A Secure Project Collaboration Solution

Kaspersky Security. The Power to Protect Your Organization

GUIDE. MetaDefender Kiosk Deployment Guide

Kaspersky Enterprise Cybersecurity. Kaspersky Security Assessment Services. #truecybersecurity

Payment Card Industry (PCI) Data Security Standard. Summary of Changes from PCI DSS Version to 2.0

Client Computing Security Standard (CCSS)

Point ipos Implementation Guide. Hypercom P2100 using the Point ipos Payment Core Hypercom H2210/K1200 using the Point ipos Payment Core

CIS Controls Measures and Metrics for Version 7

PCI DSS v3. Justin

AN IPSWITCH WHITEPAPER. The Definitive Guide to Secure FTP

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Payment Card Industry (PCI) Data Security Standard

Section 3.9 PCI DSS Information Security Policy Issued: November 2017 Replaces: June 2016

SECURING DEVICES IN THE INTERNET OF THINGS

Security Architecture

Your guide to the Payment Card Industry Data Security Standard (PCI DSS) banksa.com.au

Security and Compliance Powered by the Cloud. Ben Friedman / Strategic Accounts Director /

How do you track devices that have been approved for use? Are you automatically alerted if an unapproved device connects to the network?

CASE STUDY - Preparing for a PCI-DSS Audit using Cryptosense Analyzer

Addressing PCI DSS 3.2

in PCI Regulated Environments

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017

CN!Express CX-6000 Single User Version PCI Compliance Status Version June 2005

Office 365 Buyers Guide: Best Practices for Securing Office 365

UTM Firewall Registration & Activation Manual DFL-260/ 860. Ver 1.00 Network Security Solution

INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS AKAMAI SOLUTIONS BRIEF INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.

Payment Card Industry (PCI) Qualified Integrator and Reseller (QIR)

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Standard Development Timeline

CoreMax Consulting s Cyber Security Roadmap

Comprehensive Database Security

PCI Compliance Updates

Security Specification

PCI DSS v3.2 Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD PCI DSS

AT&T Endpoint Security

FairWarning Mapping to PCI DSS 3.0, Requirement 10

Protecting Against Online Fraud. F5 EMEA Webinar August 2014

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Daxko s PCI DSS Responsibilities

Safeguarding Cardholder Account Data

SMASHING THE TOP 7 VIRTUALIZATION SECURITY MYTHS

RSA Solution Brief. The RSA Solution for VMware. Key Manager RSA. RSA Solution Brief

Ritz Camera Leverages Whitelisting for Picture Perfect Security

CIP Cyber Security Configuration Change Management and Vulnerability Assessments

Simple and Powerful Security for PCI DSS

Building Resilience in a Digital Enterprise

Employee Security Awareness Training Program

Borderless security engineered for your elastic hybrid cloud. Kaspersky Hybrid Cloud Security. #truecybersecurity

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Data Theft

2.4. Target Audience This document is intended to be read by technical staff involved in the procurement of externally hosted solutions for Diageo.

Question 1: What steps can organizations take to prevent incidents of cybercrime? Answer 1:

Threat and Vulnerability Assessment Tool

PCI DSS Compliance. White Paper Parallels Remote Application Server

Introducing KASPERSKY ENDPOINT SECURITY FOR BUSINESS

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS

NEW DATA REGULATIONS: IS YOUR BUSINESS COMPLIANT?

Securing Devices in the Internet of Things

ForeScout CounterACT. Continuous Monitoring and Mitigation. Real-time Visibility. Network Access Control. Endpoint Compliance.

CERT-In. Indian Computer Emergency Response Team ANTI VIRUS POLICY & BEST PRACTICES

YOUR DATA UNDER SIEGE: GUARD THE GAPS WITH PATCH MANAGEMENT. With Kaspersky, now you can. kaspersky.com/business Be Ready for What s Next

SECURITY PLATFORM FOR HEALTHCARE PROVIDERS

IT SECURITY RISK ANALYSIS FOR MEANINGFUL USE STAGE I

Security Principles for Stratos. Part no. 667/UE/31701/004

Threat Centric Vulnerability Management

Transcription:

Kaspersky Enterprise Cybersecurity Kaspersky Endpoint Security v3.2 Mapping 3.2 regulates many technical security requirements and settings for systems operating with credit card data. Sub-points 1.4, 2.4а, 3.4.1, 5.1, 5.1.1, 5.2, 5.3, 6.1, 6.2 of v3.2 provide for the strict regulation of antivirus protection relating to any endpoint which is operating with Cardholder Details Data. It is common practice, though not an official rule, for Device Control + Application Control functions to be considered as also within the remit of the antivirus software audit. 1.4 Install personal firewall software or equivalent functionality on any portable computing devices that connect to the Internet when outside the network, and which are also used to access the CDE. Firewall (or equivalent) configurations include: Specific configuration settings are defined. Personal firewall (or equivalent functionality) is actively running. Personal firewall (or equivalent functionality) is not alterable by users of the portable computing devices. 1.4.a Examine policies and configuration standards to verify: Personal firewall software or equivalent functionality is required for all portable computing devices that connect to the Internet when outside the network, and which are also used to access the CDE. Specific configuration settings are defined for personal firewall (or equivalent functionality). Personal firewall (or equivalent functionality) is configured to actively run. Personal firewall (or equivalent functionality) is configured to not be alterable by users of the portable computing devices. 1.4.b Inspect a sample of company devices to verify that: Personal firewall (or equivalent functionality) is installed and configured per the organization s specific configuration settings. Personal firewall (or equivalent functionality) is actively running. Personal firewall (or equivalent functionality) is not alterable by users of the portable computing devices. Portable computing devices that are allowed to connect to the Internet from outside the corporate firewall are more vulnerable to Internet-based threats. Use of firewall functionality (e.g., personal firewall software or hardware) helps to protect devices from Internet-based attacks, which could use the device to gain access the organization s systems and data once the device is re-connected to the network. The specific firewall configuration settings are determined by the organization.

2.4a REQUIREMENTS Maintain an inventory of system components that are in scope for. PROCEDURES 2.4.a Examine system inventory to verify that a list of hardware and software components is maintained and includes a description of function/use for each. GUIDANCE Maintaining a current list of all system components will enable an organization to accurately and efficiently define the scope of their environment for implementing controls. Without an inventory, some system components could be forgotten, and be inadvertently excluded from the organization s configuration standards. 3.4.1 REQUIREMENTS PROCEDURES GUIDANCE If disk encryption is used (rather than file- or column-level database encryption), logical access must be managed separately and independently of native operating system authentication and access control mechanisms (for example, by not using local user account databases or general network login credentials). Decryption keys must not be associated with user accounts. 3.4.1.a If disk encryption is used, inspect the configuration and observe the authentication process to verify that logical access to encrypted file systems is implemented via a mechanism that is separate from the native operating system s authentication mechanism (for example, not using local user account databases or general network login credentials). 3.4.1.b Observe processes and interview personnel to verify that cryptographic keys are stored securely (for example, stored on removable media that is adequately protected with strong access controls). 3.4.1.c Examine the configurations and observe the processes to verify that cardholder data on removable media is encrypted wherever stored. The intent of this requirement is to address the acceptability of disk-level encryption for rendering cardholder data unreadable. Disk-level encryption encrypts the entire disk/ partition on a computer and automatically decrypts the information when an authorized user requests it. Many disk-encryption solutions intercept operating system read/write operations and carry out the appropriate cryptographic transformations without any special action by the user other than supplying a password or pass phrase upon system startup or at the beginning of a session. Based on these characteristics of disk-level encryption, to be compliant with this requirement, the method cannot: Use the same user account authenticator as the operating system, or Use a decryption key that is associated with or derived from the system s local user account database or general network login credentials. Full disk encryption helps to protect data in the event of physical loss of a disk and therefore may be appropriate for portable devices that store cardholder data.

5.1 Deploy antivirus software on all systems commonly affected by malicious software (particularly personal computers and servers). For a sample of system components including all operating system types commonly affected by malicious software, verify that antivirus software is deployed if applicable antivirus technology exists. There is a constant stream of attacks using widely published exploits, often called zero day (an attack that exploits a previously unknown vulnerability), against otherwise secured systems. Without an antivirus solution that is updated regularly, these new forms of malicious software can attack systems, disable a network, or lead to compromise of data. 5.1.1 Ensure that antivirus programs are capable of detecting, removing, and protecting against all known types of malicious software. Review vendor documentation and examine antivirus configurations to verify that antivirus programs detect all known types of malicious software, remove all known types of malicious software, and protect against all known types of malicious software. It is important to protect against ALL types and forms of malicious software. 5.2 Ensure that all antivirus mechanisms are kept current, perform periodic scans, and generate audit logs which are retained per Requirement 10.7. 5.2.a Examine policies and procedures to verify that antivirus software and definitions are required to be kept up to date. 5.2.b Examine anti-virus configurations, including the master installation of the software to verify anti-virus mechanisms are configured to perform automatic updates, and to perform periodic scans. 5.2.c Examine a sample of system components, including all operating system types commonly affected by malicious software, to verify that the antivirus software and definitions are current and periodic scans are performed. 5.2.d Examine antivirus configurations, including the master installation of the software and a sample of system components, to verify that anti-virus software log generation is enabled, and logs are retained in accordance with Requirement 10.7. Even the best antivirus solutions are limited in effectiveness if they are not maintained and kept current with the latest security updates, signature files, or malware protections. Audit logs provide the ability to monitor virus and malware activity and antimalware reactions. Thus, it is imperative that antimalware solutions be configured to generate audit logs and that these logs be managed in accordance with Requirement 10.

5.3 Ensure that antivirus mechanisms are actively running and cannot be disabled or altered by users, unless specifically authorized by management on a case-bycase basis for a limited time period. 5.3.a Examine antivirus configurations, including the master installation of the software and a sample of system components, to verify the antivirus software is actively running. 5.3.b Examine antivirus configurations, including the master installation of the software and a sample of system components, to verify that the antivirus software cannot be disabled or altered by users. 5.3.c Interview responsible personnel and observe processes to verify that antivirus software cannot be disabled or altered by users, unless specifically authorized by management on a case-by-case basis for a limited time period. Anti-virus that continually runs and is unable to be altered will provide persistent security against malware. Use of policy-based controls on all systems to ensure anti-malware protections cannot be altered or disabled will help prevent system weaknesses from being exploited by malicious software. Additional security measures may also need to be implemented for the period of time during which anti-virus protection is not active for example, disconnecting the unprotected system from the Internet while the antivirus protection is disabled, and running a full scan after it is re-enabled. 6.1 Establish a process to identify security vulnerabilities, using reputable outside sources for security vulnerability information, and assign a risk ranking (for example, as high, medium, or low ) to newly discovered security vulnerabilities. 6.1.a Examine policies and procedures to verify that processes are defined for the following: To identify new security vulnerabilities To assign a risk ranking to vulnerabilities that includes identification of all high risk and critical vulnerabilities. To use reputable outside sources for security vulnerability information. 6.1.b Interview responsible personnel and observe processes to verify that: New security vulnerabilities are identified. A risk ranking is assigned to vulnerabilities that includes identification of all high risk and critical vulnerabilities. Processes to identify new security vulnerabilities include using reputable outside sources for security vulnerability information.

The intent of this requirement is that organizations keep up to date with new vulnerabilities that may impact their environment. Sources for vulnerability information should be trustworthy and often include vendor websites, industry news groups, mailing list, or RSS feeds. Once an organization identifies a vulnerability that could affect their environment, the risk that the vulnerability poses must be evaluated and ranked. The organization must therefore have a method in place to evaluate vulnerabilities on an ongoing basis and assign risk rankings to those vulnerabilities. This is not achieved by an ASV scan or internal vulnerability scan, rather this requires a process to actively monitor industry sources for vulnerability information. Classifying the risks (for example, as high, medium, or low ) allows organizations to identify, prioritize, and address the highest risk items more quickly and reduce the likelihood that vulnerabilities posing the greatest risk will be exploited. 6.2 Ensure that all system components and software are protected from known vulnerabilities by installing applicable vendor-supplied security patches. Install critical security patches within one month of release Note: Critical security patches should be identified according to the risk ranking process defined in Requirement 6.1. 6.2.a Examine policies and procedures related to security-patch installation to verify processes are defined for installation of applicable critical vendorsupplied security patches within one month of release, installation of all applicable vendor-supplied security patches within an appropriate time frame (for example, within three months). 6.2.b For a sample of system components and related software, compare the list of security patches installed on each system to the most recent vendor securitypatch list, to verify that applicable critical vendorsupplied security patches are installed within one month of release and all applicable vendor-supplied security patches are installed within an appropriate time frame (for example, within three months). There is a constant stream of attacks using widely published exploits, often called zero day (an attack that exploits a previously unknown vulnerability), against otherwise secured systems. If the most recent patches are not implemented on critical systems as soon as possible, a malicious individual can use these exploits to attack or disable a system, or gain access to sensitive data. Prioritizing patches for critical infrastructure ensures that high-priority systems and devices are protected from vulnerabilities as soon as possible after a patch is released. Consider prioritizing patch installations such that security patches for critical or at-risk systems are installed within 30 days, and other lower-risk patches are installed within 2-3 months. This requirement applies to applicable patches for all installed software.

OPTIMISED EFFICIENCY INTEGRATED MANAGEMENT Kaspersky Endpoint Security for Business provides your security teams with full visibility and control over every endpoint. Infinitely scalable, the solution provides access to inventories, licensing, remote trouble-shooting and network controls, all accessible from one console the Kaspersky Security Center. MAINTENANCE AND SUPPORT Operating in more than 200 countries, from 34 offices worldwide, our 24/7/365 commitment to global support is reflected in our Maintenance Service Agreement (MSA) support packages. Our Professional Services teams are on standby to ensure that you derive maximum benefit from your Kaspersky lab security installation. To learn more about securing your endpoints more effectively, please contact the Kaspersky Lab Enterprise Sales Team. EXE DLL All about Internet security: www.securelist.com Find a partner near you: www.kaspersky.com/buyoffline Expert Analysis HuMachine www.kaspersky.com #truecybersecurity 2017 AO Kaspersky Lab. All rights reserved. Registered trademarks and service marks are the property of their respective owners. Microsoft is a trademark of Microsoft Corporation registered in the United States and/or elsewhere. Machine Learning Big Data / Threat Intelligence