COMPLIANCE BRIEF: HOW VARONIS HELPS WITH PCI DSS 3.1

Similar documents
COMPLIANCE BRIEF: VARONIS AND THE US SECURITY AND EXCHANGE COMMISSION S OFFICE OF COMPLIANCE INSPECTIONS AND EXAMINATIONS (SEC OCIE)

COMPLIANCE BRIEF: NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY S FRAMEWORK FOR IMPROVING CRITICAL INFRASTRUCTURE CYBERSECURITY

Compliance Brief: The National Institute of Standards and Technology (NIST) , for Federal Organizations

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

Stale Data and Groups

Table of Contents. PCI Information Security Policy

Entitlement Reviews: A Practitioner s Guide

Section 3.9 PCI DSS Information Security Policy Issued: November 2017 Replaces: June 2016

SQL Security Whitepaper SECURITY AND COMPLIANCE SOLUTIONS FOR PCI DSS PAYMENT CARD INDUSTRY DATA SECURITY STANDARD

FairWarning Mapping to PCI DSS 3.0, Requirement 10

Payment Card Industry Internal Security Assessor: Quick Reference V1.0

The Prioritized Approach to Pursue PCI DSS Compliance

PCI Time-Based Requirements as a Starting Point for Business-As-Usual Process Monitoring

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard

University of Sunderland Business Assurance PCI Security Policy

GDPR Compliance With Varonis

Donor Credit Card Security Policy

Varonis and FISMA Compliance

SECURITY & PRIVACY DOCUMENTATION

New York Department of Financial Services Cybersecurity Regulation Compliance and Certification Deadlines

01.0 Policy Responsibilities and Oversight

Payment Card Industry - Data Security Standard (PCI-DSS) v3.2 Systems Security Standard

Oracle Data Cloud ( ODC ) Inbound Security Policies

PCI Compliance. with O365 Manager Plus.

PCI DSS Requirements. and Netwrix Auditor Mapping. Toll-free:

LOGmanager and PCI Data Security Standard v3.2 compliance

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

VARONIS PARTNER PROGRAM

AuthAnvil for Retail IT. Exploring how AuthAnvil helps to reach compliance objectives

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

Daxko s PCI DSS Responsibilities

How do you track devices that have been approved for use? Are you automatically alerted if an unapproved device connects to the network?

PCI DSS v3.2 Solution Brief. EventTracker 8815 Centre Park Drive, Columbia MD PCI DSS

Trust Services Principles and Criteria

NYDFS Cybersecurity Regulations

Carbon Black PCI Compliance Mapping Checklist

ISO/IEC Controls

The Prioritized Approach to Pursue PCI DSS Compliance

Rich Powell Director, CIP Compliance JEA

Total Security Management PCI DSS Compliance Guide

Information Security Policy

PCI DSS Compliance. Verba SOLUTION GUIDE. Introduction. Verba and the Payment Card Industry Data Security Standard

CSP & PCI DSS Compliance on HPE NonStop systems

Standard CIP Cyber Security Critical Cyber Asset Identification

PeopleSoft Finance Access and Security Audit

Information Technology General Control Review

Sparta Systems TrackWise Digital Solution

Standard CIP Cyber Security Critical Cyber Asset Identification

Google Cloud Platform: Customer Responsibility Matrix. December 2018

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

Data Classification, Security, and Privacy

Juniper Vendor Security Requirements

Best practices with Snare Enterprise Agents

Information Technology Standard for PCI systems Syracuse University Information Technology and Services PCI Network Security Standard (Appendix 1)

Google Cloud Platform: Customer Responsibility Matrix. April 2017

Attestation of Compliance, SAQ D

GUIDE TO STAYING OUT OF PCI SCOPE

1. Post for 45-day comment period and pre-ballot review. 7/26/ Conduct initial ballot. 8/30/2010

Five Steps to Faster Data Classification

Next Generation Exchange Management. How To Reduce Your Workload & Improve Protection. White Paper: Next Generation Exchange Management

The Common Controls Framework BY ADOBE

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

VARONIS WHITEPAPER Accelerating Audits with Automation

Access to University Data Policy

Page 1 of 15. Applicability. Compatibility EACMS PACS. Version 5. Version 3 PCA EAP. ERC NO ERC Low Impact BES. ERC Medium Impact BES

NEW YORK CYBERSECURITY REGULATION COMPLIANCE GUIDE

Safeguarding Cardholder Account Data

Third-Party Service Provider/Auto Club Group (ACG) PCI DSS Responsibility Matrix

PA-DSS Implementation Guide for Sage MAS 90 and 200 ERP. and Sage MAS 90 and 200 Extended Enterprise Suite

TARGET2-SECURITIES INFORMATION SECURITY REQUIREMENTS

TRACKVIA SECURITY OVERVIEW

University of Pittsburgh Security Assessment Questionnaire (v1.7)

Overview: Compliance and Security Management PCI-DSS Control Compliance Suite Overview

Data Security and Privacy at Handshake

Employee Security Awareness Training Program

EXPRESS UNSTRUCTURED DATA RISK ASSESSMENT REPORT

PCI DSS Responsibility Matrix PCI DSS 3.2 Requirement

Red Flags/Identity Theft Prevention Policy: Purpose

The University of Texas at El Paso. Information Security Office Minimum Security Standards for Systems

INFORMATION SECURITY BRIEFING

2017 Varonis Data Risk Report. 47% of organizations have at least 1,000 sensitive files open to every employee.

ISO27001 Preparing your business with Snare

Clearing the Path to PCI DSS Version 2.0 Compliance

METADATA FRAMEWORK 6.3. and High Availability

AUTHORITY FOR ELECTRICITY REGULATION

Payment Card Industry (PCI) Data Security Standard and Bsafe/Enterprise Security

7 Best Practices for Data Security in Office 365 and Beyond

Standard CIP Cyber Security Systems Security Management

WHITE PAPER. PCI and PA DSS Compliance with LogRhythm

Data Protection. Plugging the gap. Gary Comiskey 26 February 2010

Sparta Systems TrackWise Solution

Mapping BeyondTrust Solutions to

Payment Card Industry (PCI) Data Security Standard. Summary of Changes from PCI DSS Version to 2.0

PCI DSS and the VNC SDK

THE TRIPWIRE NERC SOLUTION SUITE

SECTION: SUBJECT: PCI-DSS General Guidelines and Procedures

GDPR Controls and Netwrix Auditor Mapping

Section 1: Assessment Information

SOX/COBIT Framework. and Netwrix Auditor Mapping. Toll-free:

Transcription:

COMPLIANCE BRIEF: HOW VARONIS HELPS WITH OVERVIEW The Payment Card Industry Data Security Standard (PCI-DSS) 3.1 is a set of regulations that govern how firms that process credit card and other similar transactions handle. The standard applies to all organizations which hold, process, or exchange cardholder information from any card branded with the logo of MasterCard, Visa, American Express, or Discover. While the majority of this type of information is usually stored in a structured environment a database it also makes its way onto unstructured and semi-structured systems. How? Users pull from databases and import credit card data to spreadsheets, documents, PowerPoints and emails. These unstructured data files containing sensitive customer data are generally kept for long periods of time. As such, it s important for organizations to have the ability to identify, monitor and manage access to this unstructured data, not just its structured data. PCI DSS lays out twelve requirements for the handling of, organized into six logical control objectives. Keep in mind, though, that DSS is not only about passing an annual compliance audit, but also having programs in place for continual assessments, implementation of remediations, and monitoring. Mapping Requirements to Varonis Varonis products can assist an organization in meeting many of these compliance objectives with regard to any that resides on unstructured and semi-structured file systems. See the following chart for a point-bypoint analysis of these requirements and the corresponding Varonis solution.

3. Protect stored Description 3.1 Keep storage to a minimum by implementing data retention and disposal policies, procedures and processes, as follows: 3.1.1 Implement a data retention and disposal policy that includes: - Limiting data storage amount and retention time to that which is required for legal, regulatory, and business requirements - Processes for secure deletion of data when no longer needed - Specific retention requirements for - A quarterly automatic or manual process for identifying and securely deleting stored that exceeds defined retention requirements Varonis Solutions Identify Sensitive Cardholder Data Use an efficient, incremental data classification and indexing engine like Varonis IDU Classification Framework to first identify where sensitive cardholder data is stored. You ll be able to understand where is located so it can be properly retained or disposed of when no longer needed. Retain, Archive or Dispose Cardholder Data Varonis Data Transport Engine in conjunction with Varonis Data-Classification Framework provides the flexibility to configure complete end-to-end migration rules: define source criteria based on path, and/or content, classification rule, Varonis ownership and follow-up (flag/ tag) criteria, define destination path, folder, and permissions translation, and when the migration will take place. The ability to configure these rules allow for the rapid and safe execution of complex data migrations, and to easily implement and enforce policies for data retention and location based on content, accessibility, and activity. 3.2 Do not store sensitive authentication data after authorization (even if encrypted). If sensitive authentication data is received, render all data unrecoverable upon completion of the authorization process. It is permissible for issuers and companies that support issuing services to store sensitive authentication data if: There is a business justification 7. Restrict access to The data is stored securely 7.1 Limit access to system components and to only those Varonis provides a comprehensive system to restrict access to business need-to-know

by business needto-know individuals whose job requires such access. 7.1.1 Define access needs for each role, including: o System components and data resources that each role needs to access for their job function o Level of privilege required (for example, user, administrator, etc.) for accessing resources. 7.1.2 Restrict access to privileged user IDs to least privileges necessary to perform job responsibilities. 7.1.3 Assign access based on individual personnel s job classification and function. 7.1.4 Require documented approval by authorized parties specifying required privileges. 7.2 Establish an access control system for systems components with multiple users that restricts access based on a user s need to know, and is set to deny all unless specifically allowed. Access Control System Varonis DatAdvantage monitors every user s file touch and stores in a searchable format, all aspects of data use for information stored on file servers and Network Attached Storage (NAS) devices. Because DatAdvantage reveals who has access to data and every use file touch, it also recommends the revocation of permissions to data for users who do not have a business need-to-know to the data this ensures that user access to data is always warranted and driven by least privilege. DatAdvantage provides data stewards with detailed reports, including: data use (i.e. every user s every filetouch), user activity on sensitive data, permission changes that affect the access of a given file or folder, a detailed record of permission revocations including the users and the data for which permissions were revoked. Varonis DataPrivilege is a web-based application that controls, monitors and administers a user s requests to unstructured data (files, emails, SharePoint, etc.) Attestations DatAdvantage and DataPrivilege gives the means to conduct a full in depth data entitlement review by which all user privileges to data is reported. It also provides reports of historical access rights to data sets showing any trends toward overly permissive access. This access control system must include the following: 7.2.1 Coverage of all system components 7.2.2 Assignment of privileges to individuals based on job classification and function

8. Identify and authenticate access to system components 7.2.3 Default deny-all setting Note: Some access control systems are set by default to allow-all, thereby permitting access unless/until a rule is written to specifically deny it. 8.1 Define and implement policies and procedures to ensure proper user identification management for nonconsumer users and administrators 8.1.3 Immediately revoke access for any terminated users. 8.1.4 Remove/disable inactive user accounts within 90 days. 8.1.5 Manage IDs used by vendors to access, support, or maintain system components via remote access as follows: Enabled only during the time period needed and disabled when not in use. Monitored when in use. Revoke Access for Terminated and Inactive Users Varonis identifies disabled user accounts as well as inactive users. Specifically, Varonis can run an automated report for users who are inactive for a set period of time including 90 days period. These users can then be removed within Varonis DatAdvantage. Varonis DataPrivilege allows for accounts used by vendors to have automated expiration dates. [JR1] 10. Track and monitor all access to network resources and 10.1 Implement audit trails to link all access to system components to each individual user. 10.2 Implement automated audit trails for all system components to reconstruct the following events: 10.2.1 All individual accesses to 10.2.2 All actions taken by any individual with root or administrative privileges DatAdvantage helps organizations examine and audit the use of privileged access accounts to detect and prevent abuse. The Varonis audit trail includes date, time, user who touched the data, the operation type (open, rename, modify, delete, etc.) and the object that was touched. With a continual audit record of all file, email, SharePoint, and Directory Services activity, DatAdvantage provides visibility into administrative users actions. The log can be viewed interactively or via email reports. The audit trail can also be set to auto archive and can be retained.

10.2.3 Access to all audit trail 10.3 Record at least the following audit trail entries for all system components for each event: 10.3.1 User identification DatAdvantage can also identify when users have administrative rights they do not use or need and provides a way to safely remove excess privileges without impacting the business. Through DataPrivilege, membership in administrative groups can be tightly controlled, audited and reviewed. 10.3.2 Type of event 10.3.3 Date and time 10.3.5 Origination of event 10.3.6 Identity or name of affected data, system component, or resource. DatAlert can be configured to send real-time alerts on a number of actions including the granting of administrative rights to a user or group. This allows the organization to detect, in real-time, when privileged access has been granted erroneously and act before abuse occurs. 10.5 Secure audit trails so they cannot be altered. 10.5.1 Limit viewing of audit trails to those with a job-related need. 10.5.2 Protect audit trail files from unauthorized modifications. 10.5.3 Promptly back up audit trail files to a centralized log server or media that is difficult to alter. 10.6 Review logs and security events for all system components to identify anomalies or suspicious activity. 10.6.1 Review the following at least daily: o All security events 10.7 Retain audit trail history for at least one year, with a minimum of three months immediately available for analysis (for example, online, archived, or restorable from back-up).

12. Maintain a policy that addresses information security for all personnel. 12.2 Implement a risk-assessment process that: Is performed at least annually and upon significant changes to the environment (for example, acquisition, merger, relocation, etc.), Identifies critical assets, threats, and vulnerabilities, and Results in a formal, documented analysis of risk. 12.3.4 A method to accurately and readily determine owner, contact information, and purpose (for example, labeling, coding, and/or inventorying of devices) 12.3.9 Activation of remote-access technologies for vendors and business partners only when needed by vendors and business partners, with immediate deactivation after use 12.5.2 Monitor and analyze security alerts and information, and distribute to appropriate personnel. 12.5.5 Monitor and control all access to data. 12.6.1 Educate personnel upon hire and at least annually. 12.8.3 Ensure there is an established process for engaging service providers including proper due diligence prior to engagement. 12.8.4 Maintain a program to monitor service providers PCI DSS compliance status at least annually. Risk Assessment Varonis DatAdvantage and IDU Classification Framework identifies and prioritizes areas of risk by highlighting where sensitive information is overexposed and at risk, where employees have oversubscribed access, and alerts on abnormal behavior and potential abuse. DatAdvantage and DataPrivilege gives the means to conduct a full in depth data entitlement review that follows a company s Security Policy by which all user privileges to data is reported. It also provides reports of historical access rights to data sets showing any trends toward overly permissive access. Educating Personnel Varonis staff are also avid learners and educators. Here are some of the educational opportunities we offer and provide: Professional Services: ensures our customers can effectively use the product to fulfill all their use cases and to use our products. Varonis Blog: learn more about security, privacy, IT Operations and more on our blog. We post approximately 3-4 blog posts per week Office Hours: 1 free hour one-on-one live web session with your local -- To see how Varonis can help identify data owners, monitor access, as well as reporting features, read how Varonis helps with Requirement 7 and 10.

12.10.5 Include alerts from security monitoring systems file-integrity monitoring systems.