CASE STUDY - Preparing for a PCI-DSS Audit using Cryptosense Analyzer

Similar documents
Google Cloud Platform: Customer Responsibility Matrix. December 2018

Google Cloud Platform: Customer Responsibility Matrix. April 2017

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

Old requirement New requirement Detail Effect Impact

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire D and Attestation of Compliance for Merchants

CN!Express CX-6000 Single User Version PCI Compliance Status Version June 2005

PCI DSS REQUIREMENTS v3.2

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire D and Attestation of Compliance for Service Providers

Payment Card Industry (PCI) Data Security Standard. Summary of Changes from PCI DSS Version to 2.0

Payment Card Industry - Data Security Standard (PCI-DSS) v3.2 Systems Security Standard

Information Technology Standard for PCI systems Syracuse University Information Technology and Services PCI Network Security Standard (Appendix 1)

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire D and Attestation of Compliance for Merchants

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire D and Attestation of Compliance for Merchants

Third-Party Service Provider/Auto Club Group (ACG) PCI DSS Responsibility Matrix

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire D and Attestation of Compliance for Merchants

HPE SECUREDATA WEB PCI DSS TECHNICAL ASSESSMENT

PCI DSS 3.2 COMPLIANCE WITH TRIPWIRE SOLUTIONS

Payment Card Industry Data Security Standard PCI DSS v3.2.1 Before and After Redline View Change Analysis Between PCI DSS v3.2 and PCI DSS v3.2.

PCI DSS 3.2 Responsibility Summary

PaymentVault TM Service PCI DSS Responsibility Matrix

Payment Card Industry Internal Security Assessor: Quick Reference V1.0

PCI PA-DSS Implementation Guide Onslip PAYAPP V2.1.x for Onslip S80, Onslip S90

Voltage SecureData Mobile PCI DSS Technical Assessment

Instructions: SAQ-D for Merchants Using Shift4 s True P2PE

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire D and Attestation of Compliance for Service Providers

HPE SECUREDATA MOBILE PCI DSS TECHNICAL ASSESSMENT

PCI DSS Responsibility Matrix PCI DSS 3.2 Requirement

Stripe Terminal Implementation Guide

AuricVault R Service PCI DSS 3.2 Responsibility Matrix

Verifone Finland PA-DSS

PCI DSS Compliance. Verba SOLUTION GUIDE. Introduction. Verba and the Payment Card Industry Data Security Standard

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance

The Prioritized Approach to Pursue PCI DSS Compliance

Qualified Integrators and Resellers (QIR) TM. QIR Implementation Statement, v2.0

PCI Compliance Whitepaper

University of Maine System Payment Card Industry Data Security Standard (PCI DSS) Guide for Completing Self Assessment Questionnaire (SAQ) SAQ C

Document No.: VCSATSP Restricted Data Protection Policy Revision: 4.0. VCSATS Policy Number: VCSATSP Restricted Data Protection Policy

PCI Compliance Whitepaper

University of Sunderland Business Assurance PCI Security Policy

Section 3.9 PCI DSS Information Security Policy Issued: November 2017 Replaces: June 2016

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire C and Attestation of Compliance

Payment Card Industry Data Security Standard (PCI-DSS) Implementation Guide For XERA POS Version 1

WHITE PAPER Complying with the Payment Card Industry Data Security Standard

The Prioritized Approach to Pursue PCI DSS Compliance

PCI DSS v3. Justin

Total Security Management PCI DSS Compliance Guide

PCI Time-Based Requirements as a Starting Point for Business-As-Usual Process Monitoring

Payment Card Industry (PCI) Payment Application Data Security Standard. Requirements and Security Assessment Procedures. Version 2.0.

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard

Point PA-DSS. Implementation Guide. Banksys Yomani VeriFone & PAX VPFIPA0201

ADDRESSING PCI DSS 3.0 REQUIREMENTS WITH THE VORMETRIC DATA SECURITY PLATFORM

INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS AKAMAI SOLUTIONS BRIEF INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.

PCI DSS v3.2 AND BALABIT

Payment Card Industry (PCI) Qualified Integrator and Reseller (QIR)

Section 1: Assessment Information

PCI DSS 3.1 is here. Are you ready? Mike Goldgof Sr. Director Product Marketing

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire C and Attestation of Compliance

PCI PA-DSS Implementation Guide Onslip PAYAPP V2.0 for Onslip S80, Onslip S90

IMPLEMENTING MICROSOFT CREDENTIAL GUARD FOR ISO 27001, PCI, AND FEDRAMP

Attestation of Compliance, SAQ D

Summary of Changes from PA-DSS Version 2.0 to 3.0

Wazuh PCI Tagging. Page 1 of 17

PCI Compliance Updates

INFORMATION SUPPLEMENT. Use of SSL/Early TLS for POS POI Terminal Connections. Date: June 2018 Author: PCI Security Standards Council

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire A and Attestation of Compliance

Enabling compliance with the PCI Data Security Standards December 2007

Point ipos Implementation Guide. Hypercom P2100 using the Point ipos Payment Core Hypercom H2210/K1200 using the Point ipos Payment Core

PIN Security Requirements

SECURITY PRACTICES OVERVIEW

PCI DSS v3.2 Mapping 1.4. Kaspersky Endpoint Security. Kaspersky Enterprise Cybersecurity

Choosing the level that works for you!

Payment Card Industry (PCI) PTS PIN Security Requirements. Technical FAQs for use with Version 2

OPENEDGE APPLICATIONS IN A PCI-DSS ENVIRONMENT PROGRESS. Progress OpenEdge. Michael Jacobs PROGRESS PERSPECTIVE.

Implementation Guide. Payment Card Industry Data Security Standard 2.0. Guide version 4.0

PCI DSS and VNC Connect

Payment Card Industry Data Security Standard Self-Assessment Questionnaire C Guide

PCI DSS Compliance. White Paper Parallels Remote Application Server

GlobalSCAPE EFT Server. HS Module. High Security. Detail Review. Facilitating Enterprise PCI DSS Compliance

Payment Card Industry (PCI) Data Security Standard

Encryption of cardholder information. Torbjörn Lofterud Cybercom Sweden East AB.

Best Practices for PCI DSS Version 3.2 Network Security Compliance

PCI PA-DSS Implementation Guide

Rural Computer Consultants

What is PCI/DSS and What s new Presented by Brian Marshall Vanguard Professional Services

Sage Payment Solutions

Payment Card Industry (PCI) Data Security Standard Self-Assessment Questionnaire B and Attestation of Compliance

Ready Theatre Systems RTS POS

PCI DSS COMPLIANCE 101

Carbon Black PCI Compliance Mapping Checklist

Payment Card Industry (PCI) PIN Security. Requirements and Testing Procedures. Version 2.0. December 2014

Payment Card Industry (PCI) Data Security Standard. Requirements and Security Assessment Procedures. Version May 2018

Easy-to-Use PCI Kit to Enable PCI Compliance Audits

Information about this New Document

Implementation Guide paypoint version 5.08.xx, 5.11.xx, 5.13.xx, 5.14.xx, 5.15.xx

Segmentation, Compensating Controls and P2PE Summary

Payment Card Industry (PCI) Data Security Standard

Data Security Standard

Implementation Guide paypoint v5.08.x, 5.11.x, 5.12.x, 5.13.x and 5.14.x

Payment Card Industry (PCI) Data Security Standard and Bsafe/Enterprise Security

Complying with PCI DSS 3.0

Transcription:

CASE STUDY - Preparing for a PCI-DSS Audit using Cryptosense Analyzer v1.0 December 2017 pci-dss@cryptosense.com 1

Contents 1. Introduction 3 2. Technical and Procedural Requirements 3 3. Requirements on Cryptography 3 3.1. Example 1 - Requirement 3.5.1 3 3.2. Example 2 - Requirement 4.1 4 3.3. Example 3 - Requirement 6.5.3 4 4. Conclusion 4 5. Appendix - Table of PCI-DSS Requirements Involving Cryptography 5 6. References 7 This document is protected by copyright. No part of the document may be reproduced or redistributed in any form by any means without the prior written authorization of Cryptosense. This document is provided as is" without any warranty of any kind. Cryptosense SA cannot be held responsible for any misconduct or malicious use of this document by a third party or damage caused by any information this document contains. Some names may be trademarks of their respective owners. Cryptosense SA, 231 Rue Saint-Honoré, 75001 Paris France cryptosense.com 2

1. Introduction Payment Card Industry Association Data Security Standard (PCI-DSS) is an information security standard entities must adhere to in order to process cardholder data for the major payment card schemes. Compliance is audited at least every 12 months, with the audit regime depending on the size and function of the entity. The PCI-DSS Standard, now in version 3.2, contains more than 200 sub-points that address various organizational and technical aspects of how the entity must organize its information security. For all entities, the compliance process is extremely costly, while successfully passing the audit can be business-critical. In this document, we examine how many of the points in PCI-DSS concern cryptography, and how many of those can be treated by the Cryptosense Analyzer software. By treated we mean that the software can both help to ensure the entity is compliant with the requirement, and be used to create evidence which can be presented to an internal or external auditor to show compliance. This allows us to estimate an ROI for deploying Cryptosense Analyzer in this context. 2. Technical and Procedural Requirements In the 205 sub-points of the PCI-DSS standard, we can identify two types of requirement. One is a requirement on processes, to be verified by interviews with personnel or by watching processes in action. The second type is a technical requirement, to be verified by inspecting technical artifacts such as code or configuration files. Applying these criteria to the 205 sub points we identify 116 procedural requirements and 89 technical requirements. 3. Requirements on Cryptography Among the 89 technical requirements, about a quarter of the total (22) concern cryptography. Of those, 21 can be treated by Cryptosense Analyzer. Here are some examples of how the Analyzer can be used to fulfill these compliance obligations. 3.1. Example 1 - Requirement 3.5.1 Section 3 of PCI-DSS concerns the protection of cardholder data: 9 out of 12 requirements in this section concern cryptography, all treated using CS Analyzer. A typical example is requirement 3.5.1. 3.5.1 Maintain a documented description of the cryptographic architecture that includes: Details of all algorithms, protocols, and keys used for the protection of cardholder data, including key strength and expiry date Description of the key usage for each key Inventory of any HSMs and other SCDs used for key management Cryptosense Analyzer produces a full cartography of the cryptography used by an application including all the operations, protocols, and keylengths. Additionally, Analyzer reports detail key usage and determine whether the keys were used and stored in a secure way. Cryptosense Analyzer for PKCS#11 captures details of the operations of HSMs and can report on the keys stored as well as the security of the HSM s configuration. 3

3.2. Example 2 - Requirement 4.1 Requirement 4 concerns encryption of cardholder data across open, public networks: 2 of the 3 requirements in this category are technical, both concern cryptography, and both can be treated by Cryptosense Analyzer. For example, 4.1 Use strong cryptography and security protocols to safeguard sensitive cardholder data during transmission over open, public networks, including the following: Only trusted keys and certificates are accepted. The protocol in use only supports secure versions or configurations. The encryption strength is appropriate for the encryption methodology in use. Cryptosense Analyzer s application security reports show which keys and certificates are used and where they came from. This allows easy verification that only trusted certificates can be used. Protocol versions and configurations are also verified by the Analyzer. All encryption operations are verified for errors in key management, parameter choice, mode choice, use of authentication etc. 3.3. Example 3 - Requirement 6.5.3 Requirement 6 in PCI-DSS covers the development and maintenance of secure systems and applications. Of 16 technical requirements in this section, 7 involve cryptography and all are treated by Cryptosense Analyzer. For example 6.5.3 Examine software-development policies and procedures and interview responsible personnel to verify that insecure cryptographic storage is addressed by coding techniques that: Prevent cryptographic flaws. Use strong cryptographic algorithms and keys. Cryptosense Analyzer verified all cryptographic operations carried out by an application to ensure only strong algorithms are used and cryptographic flaws are avoided. 4. Conclusion Cryptography plays a major and growing part in PCI-DSS compliance. Cryptosense Analyzer covers almost all the crypto-related requirements. These account for 24% of the total technical requirements that must be satisfied for an audit. They are among the most difficult and timeconsuming to verify by hand. Cryptosense Analyzer therefore represents a strong return on investment thanks to its ability to detect non-compliances before an audit and provide reports that help give evidence that technical requirements are met. See Appendix overleaf. 4

5. Appendix - Table of PCI-DSS Requirements Involving Cryptography CID Control Description Crypto Involved Covered by Cryptosense Analyzer Requirement 2: Do not use vendor-supplied defaults for system passwords and other security parameters 2.2.3 Implement additional security features for any required services, protocols, or daemons that are considered to be insecure. Note: Where SSL/early TLS is used, the requirements in Appendix A2 must be completed. 2.3 Encrypt all non-console administrative access using strong cryptography. Note: Where SSL/early TLS is used, the requirements in Appendix A2 must be completed. Requirement 3: Protect stored cardholder data 3.4 Render PAN unreadable anywhere it is stored (including on portable digital media, backup media, and in logs) by using any of the following approaches: One-way hashes based on strong cryptography, (hash must be of the entire PAN) Truncation (hashing cannot be used to replace the truncated segment of PAN) Index tokens and pads (pads must be securely stored) Strong cryptography with associated key-management processes and procedures. Note: It is a relatively trivial effort for a malicious individual to reconstruct original PAN data if they have access to both the truncated and hashed version of a PAN. Where hashed and truncated versions of the same PAN are present in an entity s environment, additional controls must be in place to ensure that the hashed and truncated versions cannot be correlated to reconstruct the original PAN. 3.5.1 Additional requirement for service providers only: Maintain a documented description of the cryptographic architecture that includes: Details of all algorithms, protocols, and keys used for the protection of cardholder data, including key strength and expiry date Description of the key usage for each key Inventory of any HSMs and other SCDs used for key management Note: This requirement is a best practice until January 31, 2018, after which it becomes a requirement. Cont. 5

CID Control Description 3.5.3 Store secret and private keys used to encrypt/decrypt cardholder data in one (or more) of the following forms at all times: Encrypted with a key-encrypting key that is at least as strong as the dataencrypting key, and that is stored separately from the data-encrypting key Within a secure cryptographic device (such as a hardware (host) security module (HSM) or PTS-approved point-of-interaction device) As at least two full-length key components or key shares, in accordance with an industry- accepted method Crypto Involved Covered by Cryptosense Analyzer Note: It is not required that public keys be stored in one of these forms. 3.5.4 Store cryptographic keys in the fewest possible locations. 3.6.1 Generation of strong cryptographic keys 3.6.2 Secure cryptographic key distribution 3.6.3 Secure cryptographic key storage 3.6.4 Cryptographic key changes for keys that have reached the end of their cryptoperiod (for example, after a defined period of time has passed and/ or after a certain amount of cipher-text has been produced by a given key), as defined by the associated application vendor or key owner, and based on industry best practices and guidelines (for example, NIST Special Publication 800-57). 3.6.7 Prevention of unauthorized substitution of cryptographic keys. Requirement 4: Encrypt transmission of cardholder data across open, public networks 4.1.1 Ensure wireless networks transmitting cardholder data or connected to the cardholder data environment, use industry best practices to implement strong encryption for authentication and transmission. 4.2 Never send unprotected PANs by end- user messaging technologies (for example, e- mail, instant messaging, SMS, chat, etc.). Requirement 6: Develop and maintain secure systems and applications 6.3.1 Remove development, test and/or custom application accounts, user IDs, and passwords before applications become active or are released to customers. No Cont. 6

CID Control Description 6.3.2 Review custom code prior to release to production or customers in order to identify any potential coding vulnerability (using either manual or automated processes) to include at least the following: Code changes are reviewed by individuals other than the originating code author, and by individuals knowledgeable about code-review techniques and secure coding practices. Code reviews ensure code is developed according to secure coding guidelines Appropriate corrections are implemented prior to release. Code-review results are reviewed and approved by management prior to release. Note: This requirement for code reviews applies to all custom code (both internal and public-facing), as part of the system development life cycle. Code reviews can be conducted by knowledgeable internal personnel or third parties. Public-facing web applications are also subject to additional controls, to address ongoing threats and vulnerabilities after implementation, as defined at PCI DSS Requirement 6.6. 6.4.5.3 Functionality testing to verify that the change does not adversely impact the security of the system. Crypto Involved Covered by Cryptosense Analyzer 6.5.3 Insecure cryptographic storage 6.5.4 Insecure communications 6.5.5 Improper error handling 6.5.10 Broken authentication and session management. Requirement 8: Identify and authenticate access to system components 8.2.1 Using strong cryptography, render all authentication credentials (such as passwords/phrases) unreadable during transmission and storage on all system components. 8.2.3 Passwords/passphrases must meet the following: Require a minimum length of at least seven characters. Contain both numeric and alphabetic characters. Alternatively, the passwords/ passphrases must have complexity and strength at least equivalent to the parameters specified above. 6. References»» PCI-DSS Standard v3.2. Available from https://www.pcisecuritystandards.org/document_library»» Cryptosense Analyzer. More information at https://cryptosense.com/analyzer/ 7