SlideShare a Scribd company logo
1 of 40
Download to read offline
© 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Matt McLimans, Network Security Engineer
Warren Rogers
August 11, 2016
Can You Achieve PCI Compliance in AWS?
So, what is this presentation about?
This is a true story of how I built a PCI Compliant
solution using Palo Alto Networks.
While securing thousands of endpoint devices using
GlobalProtect and Palo Alto Networks VM-Series
Firewalls within Amazon Web Services.
Content
Start Up
• About Warren Rogers
• Warren Rogers Data Collection Operation
PCI DSS Compliance
• Crash Course
• Levels & Requirements of PCI DSS 3.1
PCI Compliance within AWS
• AWS Security as a Whole
• Services & Regions
• Shared Responsibility
Warren Rogers PCI Plan
• Using Palo Alto Networks
• GlobalProtect & LSVPN
• Data Filtering & Policy Implementation
Wrap Up
• Palo Alto Networks tackling PCI, Tips, & Q&A
Warren Rogers Services
All-Point monitoring system that
provides the most accurate and
complete information of the fueling
operation.
Reporting Options
• Variance reports
• Tank activity
• Sales by hour
• Dispenser/Probe out
summary
• Delivery reports
• Unexplained removals
Customer Store Network
Warren Rogers’ Network
Our Operation
Our device
“OSP”
Aspects to Note
Deployments:
• On-Premise
• AWS Cloud
• Hybridized Deployment
Compliance Regulations:
• PCI DSS 3.1
• HIPAA
• SSAE-16
• And many more…
CRASH COURSE
PCI compliance and why it is important to you.
PCI DSS Players
Card Brands
Created the SSC. They are
responsible for approving
DSS controls and
framework.
PCI SSC
Developed the DSS, PA-
DSS, & PIN Standards.
They conduct training and
certification for QSAs and
ASVs.
Acquirers
Banks and payment
processors that are
responsible for enforcing the
DSS.
Merchants
Responsible for
implementing DSS controls
and demonstrating
compliance.
Merchant Levels
LEVEL 1:
• > 6 million transactions per year.
• Need QSA to validate.
LEVEL 2:
• 1 to 6 million transactions per year.
• Need QSA to validate.
LEVEL 3 & 4:
• < 1 million transactions per year.
• Can self-assess via the SAQ.
Knowing
your level is
critically
important to
achieving PCI
compliance
effectively.
Requirements v. Validation
SAQ v. QSA
A Simple Question
Yes
Do I have
to be PCI
Compliant?
Do you
handle
CHD?
No
You must
be
compliant.
You do not
need to be
compliant.
But I only
handle 1 card
number!
Myth 1: Compliance makes
my organization secure.
Why?
• Compliance is a snapshot in time.
• One size does not fit all.
• Vagueness among requirements.
“on devices not commonly
affected by malware.”
Usage
• Compliance as a “base-line security
model.”
• Encourage a continuous and vigilant
security culture.
Compliance does not equal security.
Myth 2: One vendor and one
product makes me compliant.
Neither one vendor nor one product
will make you compliant.
• Over-promising and under
delivering.
• “Silver Bullet” effect.
Implement holistic security strategy:
1. Technology
2. Infrastructure
3. People
A WALK THROUGH
PCI Compliance on AWS
AWS Security as a Whole
CISO probably likes AWS Security for
the following reasons:
1. Greater transparency
• All security in a single location.
2. Reinforcement of traditional
security measures
• Controls through automation.
• Relying on best practice
templates  specialization.
• Eliminates mistakes.
transparency
AWS is more
secure than
our on-premise
datacenter
CISO
AWS as Level 1 Service Provider
A BA B
Lowest cost PCI
complaint cloud
service.
Reduce and simplify
scoped environment.
If required,
provides forensic
investigations
Is there a special PCI Compliant environment I
need to specify when bringing up servers or
uploading objects to store?
No!
AWS PCI Compliant Services
CloudWatch BeanStalk
SNSSES
FederationIAMCloud TrailCloud FormationOpsWork
SQS Elastic Transcoder Cloud Search SWF
Dynamo ElastiCache RedShift EMR DataPipeline Kinesis CloudFront
Ec2 WorkSpaces S3 Route53ELBDirect ConnectStorage Gateway VPCGlacier
Monitoring Deployment & Management Identity & Access
Application Services
Databases Analytics
Compute Storage Networking
Content Delivery
AppStream
EBS
Deployment
&Management
Application
ServicesFoundationServices
RDS
Is AWS compliance
applicable globally?
Can I rely on the results of the AWS
PCI Report on Compliance?
….or will additional testing be
required to be fully compliant?
What is your responsibility to achieve
compliance?
Security of the Cloud v. Security in the Cloud
Responsibility Matrix
Platform, Applications, Identity & Access Management
Operating System, Network & Firewall Configuration
Client side Data
Encryption & Data Integrity
Authentication
Server-Side
(File System and/or Data)
Network Traffic Protection
Encryption/
Integrity/Identity
Customer Data
Storage Database Networking
Edge Locations
Regions
Availability Zones
Compute
AWS Global
Infrastructure
Customer Responsibility
Security in the Cloud
AWS Responsibility
Security of the Cloud
Shared Responsibility Model
Requirement
AWS
Responsibility
Customer
Responsibility
Req.1 Install and maintain a firewall configuration to protect cardholder data.
Req. 2 Do not use supplier-supplied defaults for system passwords and other security parameters.
Req. 3 Protect stored cardholder data.
Req. 4 Encrypt transmission of cardholder data across open, public, networks
Req. 5 Use and regularly update anti-virus software or programs.
Req. 6 Develop and maintain secure systems and applications.
Req. 7 Restrict access to cardholder data by business need-to-know.
Req. 8 Assign a unique ID to each person with computer access.
Req. 9 Restrict physical access to cardholder data.
Req. 10 Track and monitor all access to network resources and cardholder data.
Req. 11 Regularly test security systems and processes.
Req. 12 Maintain a policy that addresses information security for employees and contractors.
Responsibility Matrix
In other words…
Your QSA can rely on AWS’s PCI compliance.
But you are responsible for satisfying all testing requirements
including management and documentation.
WARREN ROGERS PCI PLAN
Using Amazon Web Services & Palo Alto Networks
Customer Store Network
Warren Rogers’ Network
The PCI Challenge for Warren Rogers
How do we protect ourselves?
Obstacles
Challenges
1. Previously non-compliant.
2. Thousands of remote devices.
3. Various deployments within diverse
customer environments.
Questions to Answer
1. How can we secure transmission to
AWS?
2. How do we know if we inadvertently
collect cardholder data?
3. How do we ensure all our boxes are
running PCI required applications?
4. How can we standardized access to our
OSPs?
CIDR: 10.0.0.0/16 CIDR: 172.17.0.0/24 CIDR: 192.168.3.0/8
Customer A Network Customer B Network Customer n Network
What we had…
Warren Rogers Network
VPN
Client 1
VPN
Client 2
VPN
Client n
Secure Comm.
One Access
Method
WR Custom IP Range 1 WR Custom IP Range 3WR Custom IP Range 2
Warren Rogers Network
Customer A Network Customer B Network Customer n Network
What we wanted…
Using Palo Alto Networks to
Achieve Our Goal
GlobalProtect
• Encryption
• HIP Profiles
LSVPN
• Reducing latency
• Increasing redundancy
• Increasing global presence
Access Policies
• Data filtering
• Removing uncertainty
• Jump server
GlobalProtect: Use Case
A Unique Deployment
• Installed on OSP
• Pre-Log On
Benefits
• User-ID
• Exceeding PCI requirements.
• Complete insight into data
transmission
• Centrally managed & IP Assignment
• HIP Checks & LDAP Segregation
Control
HIP Check
Stages
1. GlobalProtect agent collects information.
2. Agent submits host information.
3. Gateway matches host information against
HIP objects and HIP profiles.
Key Advantages
• Centrally managed from Palo Alto Networks.
• Easy configuration changes & granular
policies.
• Custom application IDs.
• Allow box to connect, but notify personnel of
compliance mismatch.
• Routine checks on all OSPs, removes worry.
Firewall Status Data Encryption
Patch Management Anti-Virus
Host Information in Policy
Enforcement (HIP)
Data Filtering for CHD
CHD Filtering
• Predefined data pattern.
• Looks for 16 digit card numbers
through hash algorithm (less false
positives)
• Scan all data or only certain file
types (.pdf .txt .csv ….)
Alerting on CHD Detected
• Contact customer immediately
that their network is passing CHD
to our OSP.
CHD Detected
Out of
Scope for
Complianc
e
LSVPN
1. Amazon Data Centers
2. Geo-located OSPs
3. Palo Alto Networks VM-300 Portal
4. Palo Alto Networks VM-300 Satellites
5. Connecting LSVPN.
6. GlobalProtect to WR defined satellites.
Key
LSVPN Tunnel
GlobalProtect
AWS Data Center
OSPs
Palo Alto
Networks
VM-Series
CA.SAT02
OR.SAT01
PORTAL
VA.SAT01
CA.SAT01
ADDS & Group Policy
Break devices into organizational units.
• Geography
• Customer type
• …really anything
Advantages of ADDS
• Sync with Palo Alto Networks Firewalls.
• Addressable remote devices by DNS.
• Powerful tools available.
Group Policy
• “Touch one, configure many.”
• Floor to ceiling security model.
LSVPN
Portal Private
Network
Active Directory
Servers
Oregon
Satellite 1
Virginia
Portal
OSP
Satellite Private
Network
Active Directory
Servers
Default PCI Policy
Customer A
Policy
Site 1
Policy
Group Policy Hierarchy
RDP
Logging & Controlling
Access to OSP Units
PCI Requirement
• “Must control & log access to
PCI DSS Environment.”
Jump Server
• Single access point for
authorized staff.
Log Server
• Central “Log Aggregation” and
alerting.
• Synchronization with tools like
Splunk.
M.F.A
On-Premise
Customer A
Customer B
Customer C
Portal
Satellite 2
Satellite 1
Satellite 3
Jump
Access Policies
• AWS has no preferred access method to Ec2 instances.
• OpenVPN is frequently used.
• Cannot base access policies on applications or people.
• No data filtering on policies.
• Policies by IP assignment only.
An Ideal Access Policy for Easy PCI Compliance
Making Compliance Easy
with Palo Alto Networks
Least Access Control
• Active Directory
• Proof of policy controls
• App-ID
• User-ID
• Content-ID
Logging & Flexibility
• Changes are unavoidable for
productive organizations.
Segmentation, segmentation
segmentation!
• Reduced Scope = Reduced Cost
• Reduced Scope = Reduced
Threat
Flat Network v. Segmented Network
Flat
Network
Segmented
Network
Cardholder servers 4 4
Total servers 100 100
Open to audit scope 100 4
Reduction of audit scope 0% 96%
CHD
Network
Non-CHD
Network
Flat Network Segmented Network
Whole Network
Some Tips Before I Go…
Reach beyond PCI requirements for security.
• If you don’t have a security plan, use PCI as a base line.
Avoid expensive mistakes!
• Involve a QSA, a Palo Alto Networks Engineer, and your team on
all major design decisions.
Remember, a single credit card number is a liability.
• Cost of CHD Compromise > Cost of PCI Compliance
Evaluate whether or not you can eliminate the reasons for
necessary compliance.
• Ensure the benefit of touching CHD is greater than the liability.
Compliance with and without is Palo Alto Networks
• “Uncertainty in Compliance” v. “Certainty in Compliance”
Learn More at
Booth XYZ
© 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved.
Matt McLimans, Senior Network Security Engineer
August 11, 2016
Thank you
Questions?

More Related Content

What's hot

Identity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityIdentity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityAmazon Web Services
 
Azure Cloud Governance
Azure Cloud GovernanceAzure Cloud Governance
Azure Cloud GovernanceJonathan Wade
 
VPC Design and New Capabilities for Amazon VPC
VPC Design and New Capabilities for Amazon VPCVPC Design and New Capabilities for Amazon VPC
VPC Design and New Capabilities for Amazon VPCAmazon Web Services
 
AWS Backup을 이용한 데이터베이스의 백업 자동화와 편리한 복구방법
AWS Backup을 이용한 데이터베이스의 백업 자동화와 편리한 복구방법AWS Backup을 이용한 데이터베이스의 백업 자동화와 편리한 복구방법
AWS Backup을 이용한 데이터베이스의 백업 자동화와 편리한 복구방법Amazon Web Services Korea
 
LG 이노텍 - Amazon Redshift Serverless를 활용한 데이터 분석 플랫폼 혁신 과정 - 발표자: 유재상 선임, LG이노...
LG 이노텍 - Amazon Redshift Serverless를 활용한 데이터 분석 플랫폼 혁신 과정 - 발표자: 유재상 선임, LG이노...LG 이노텍 - Amazon Redshift Serverless를 활용한 데이터 분석 플랫폼 혁신 과정 - 발표자: 유재상 선임, LG이노...
LG 이노텍 - Amazon Redshift Serverless를 활용한 데이터 분석 플랫폼 혁신 과정 - 발표자: 유재상 선임, LG이노...Amazon Web Services Korea
 
Cloud Security Demystified
Cloud Security DemystifiedCloud Security Demystified
Cloud Security DemystifiedMichael Torres
 
Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)Iftikhar Ali Iqbal
 
Fraud Detection with Amazon Machine Learning on AWS
Fraud Detection with Amazon Machine Learning on AWSFraud Detection with Amazon Machine Learning on AWS
Fraud Detection with Amazon Machine Learning on AWSAmazon Web Services
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security OverviewAllen Brokken
 
Developing an IAM Roadmap that Fits Your Business
Developing an IAM Roadmap that Fits Your BusinessDeveloping an IAM Roadmap that Fits Your Business
Developing an IAM Roadmap that Fits Your BusinessForgeRock
 
[Azure Governance] Lesson 4 : Azure Policy
[Azure Governance] Lesson 4 : Azure Policy[Azure Governance] Lesson 4 : Azure Policy
[Azure Governance] Lesson 4 : Azure Policy☁ Hicham KADIRI ☁
 
Simplify & Standardise your migration to AWS with a Migration Landing Zone
Simplify & Standardise your migration to AWS with a Migration Landing ZoneSimplify & Standardise your migration to AWS with a Migration Landing Zone
Simplify & Standardise your migration to AWS with a Migration Landing ZoneAmazon Web Services
 
Disaster Recovery with the AWS Cloud
Disaster Recovery with the AWS CloudDisaster Recovery with the AWS Cloud
Disaster Recovery with the AWS CloudAmazon Web Services
 
Disaster Recovery Options with AWS
Disaster Recovery Options with AWSDisaster Recovery Options with AWS
Disaster Recovery Options with AWSAmazon Web Services
 

What's hot (20)

AWS for Backup and Recovery
AWS for Backup and RecoveryAWS for Backup and Recovery
AWS for Backup and Recovery
 
Identity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS SecurityIdentity and Access Management: The First Step in AWS Security
Identity and Access Management: The First Step in AWS Security
 
Azure Cloud Governance
Azure Cloud GovernanceAzure Cloud Governance
Azure Cloud Governance
 
VPC Design and New Capabilities for Amazon VPC
VPC Design and New Capabilities for Amazon VPCVPC Design and New Capabilities for Amazon VPC
VPC Design and New Capabilities for Amazon VPC
 
AWS Big Data Platform
AWS Big Data PlatformAWS Big Data Platform
AWS Big Data Platform
 
AWS Backup을 이용한 데이터베이스의 백업 자동화와 편리한 복구방법
AWS Backup을 이용한 데이터베이스의 백업 자동화와 편리한 복구방법AWS Backup을 이용한 데이터베이스의 백업 자동화와 편리한 복구방법
AWS Backup을 이용한 데이터베이스의 백업 자동화와 편리한 복구방법
 
AWS Security Checklist
AWS Security ChecklistAWS Security Checklist
AWS Security Checklist
 
LG 이노텍 - Amazon Redshift Serverless를 활용한 데이터 분석 플랫폼 혁신 과정 - 발표자: 유재상 선임, LG이노...
LG 이노텍 - Amazon Redshift Serverless를 활용한 데이터 분석 플랫폼 혁신 과정 - 발표자: 유재상 선임, LG이노...LG 이노텍 - Amazon Redshift Serverless를 활용한 데이터 분석 플랫폼 혁신 과정 - 발표자: 유재상 선임, LG이노...
LG 이노텍 - Amazon Redshift Serverless를 활용한 데이터 분석 플랫폼 혁신 과정 - 발표자: 유재상 선임, LG이노...
 
Cloud Security Demystified
Cloud Security DemystifiedCloud Security Demystified
Cloud Security Demystified
 
Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)
 
Building-a-Data-Lake-on-AWS
Building-a-Data-Lake-on-AWSBuilding-a-Data-Lake-on-AWS
Building-a-Data-Lake-on-AWS
 
AWS IAM Introduction
AWS IAM IntroductionAWS IAM Introduction
AWS IAM Introduction
 
Fraud Detection with Amazon Machine Learning on AWS
Fraud Detection with Amazon Machine Learning on AWSFraud Detection with Amazon Machine Learning on AWS
Fraud Detection with Amazon Machine Learning on AWS
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security Overview
 
Azure Security Overview
Azure Security OverviewAzure Security Overview
Azure Security Overview
 
Developing an IAM Roadmap that Fits Your Business
Developing an IAM Roadmap that Fits Your BusinessDeveloping an IAM Roadmap that Fits Your Business
Developing an IAM Roadmap that Fits Your Business
 
[Azure Governance] Lesson 4 : Azure Policy
[Azure Governance] Lesson 4 : Azure Policy[Azure Governance] Lesson 4 : Azure Policy
[Azure Governance] Lesson 4 : Azure Policy
 
Simplify & Standardise your migration to AWS with a Migration Landing Zone
Simplify & Standardise your migration to AWS with a Migration Landing ZoneSimplify & Standardise your migration to AWS with a Migration Landing Zone
Simplify & Standardise your migration to AWS with a Migration Landing Zone
 
Disaster Recovery with the AWS Cloud
Disaster Recovery with the AWS CloudDisaster Recovery with the AWS Cloud
Disaster Recovery with the AWS Cloud
 
Disaster Recovery Options with AWS
Disaster Recovery Options with AWSDisaster Recovery Options with AWS
Disaster Recovery Options with AWS
 

Viewers also liked

PCI Compliance on AWS - Evident.io @ AWS Pop-up Loft 2/26/2015
PCI Compliance on AWS - Evident.io @ AWS Pop-up Loft 2/26/2015PCI Compliance on AWS - Evident.io @ AWS Pop-up Loft 2/26/2015
PCI Compliance on AWS - Evident.io @ AWS Pop-up Loft 2/26/2015Evident.io
 
Navigating PCI Compliance in the Cloud (SEC206) | AWS re:Invent 2013
Navigating PCI Compliance in the Cloud (SEC206) | AWS re:Invent 2013Navigating PCI Compliance in the Cloud (SEC206) | AWS re:Invent 2013
Navigating PCI Compliance in the Cloud (SEC206) | AWS re:Invent 2013Amazon Web Services
 
Building PCI Compliance Solution on AWS - Pop-up Loft Tel Aviv
Building PCI Compliance Solution on AWS - Pop-up Loft Tel AvivBuilding PCI Compliance Solution on AWS - Pop-up Loft Tel Aviv
Building PCI Compliance Solution on AWS - Pop-up Loft Tel AvivAmazon Web Services
 
Check Point Software Technologies: Secure Your AWS Workloads
 Check Point Software Technologies: Secure Your AWS Workloads Check Point Software Technologies: Secure Your AWS Workloads
Check Point Software Technologies: Secure Your AWS WorkloadsAmazon Web Services
 
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...Amazon Web Services
 
Anurag Gupta's talk on DevOps at AWS. Nov 17 at the Palo Alto AWS Big Data Me...
Anurag Gupta's talk on DevOps at AWS. Nov 17 at the Palo Alto AWS Big Data Me...Anurag Gupta's talk on DevOps at AWS. Nov 17 at the Palo Alto AWS Big Data Me...
Anurag Gupta's talk on DevOps at AWS. Nov 17 at the Palo Alto AWS Big Data Me...stevemcpherson
 
News- university fees
News- university fees News- university fees
News- university fees PaigeWard961
 
PCI Compliance for Hipsters
PCI Compliance for HipstersPCI Compliance for Hipsters
PCI Compliance for HipstersPhillip Jackson
 
Citrix Customer Story: Southcoast Health System
Citrix Customer Story: Southcoast Health SystemCitrix Customer Story: Southcoast Health System
Citrix Customer Story: Southcoast Health SystemCitrix
 
Meeting PCI DSS Requirements with AWS and CloudPassage
Meeting PCI DSS Requirements with AWS and CloudPassageMeeting PCI DSS Requirements with AWS and CloudPassage
Meeting PCI DSS Requirements with AWS and CloudPassageCloudPassage
 
45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the Cloud45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the CloudCloudPassage
 
Getting Started with Amazon AppStream (SVC103) | AWS re:Invent 2013
Getting Started with Amazon AppStream (SVC103) | AWS re:Invent 2013Getting Started with Amazon AppStream (SVC103) | AWS re:Invent 2013
Getting Started with Amazon AppStream (SVC103) | AWS re:Invent 2013Amazon Web Services
 
4Point customer case study - Tennessee's ICJI
4Point customer case study - Tennessee's ICJI4Point customer case study - Tennessee's ICJI
4Point customer case study - Tennessee's ICJI4Point Solutions
 
Digital Workloads on Amazon Web Services
Digital Workloads on Amazon Web ServicesDigital Workloads on Amazon Web Services
Digital Workloads on Amazon Web ServicesAmazon Web Services
 
Customer Sharing: Trend Micro - Trend Micro's DevOps Practices
Customer Sharing: Trend Micro - Trend Micro's DevOps Practices Customer Sharing: Trend Micro - Trend Micro's DevOps Practices
Customer Sharing: Trend Micro - Trend Micro's DevOps Practices Amazon Web Services
 
AWS Partner ConneXions Taiwan - Q3 2016 Technology Update
AWS Partner ConneXions Taiwan - Q3 2016 Technology UpdateAWS Partner ConneXions Taiwan - Q3 2016 Technology Update
AWS Partner ConneXions Taiwan - Q3 2016 Technology UpdateAmazon Web Services
 
Hackproof Your Cloud: Responding to 2016 Threats
Hackproof Your Cloud: Responding to 2016 ThreatsHackproof Your Cloud: Responding to 2016 Threats
Hackproof Your Cloud: Responding to 2016 ThreatsAmazon Web Services
 

Viewers also liked (20)

PCI Compliance on AWS - Evident.io @ AWS Pop-up Loft 2/26/2015
PCI Compliance on AWS - Evident.io @ AWS Pop-up Loft 2/26/2015PCI Compliance on AWS - Evident.io @ AWS Pop-up Loft 2/26/2015
PCI Compliance on AWS - Evident.io @ AWS Pop-up Loft 2/26/2015
 
Navigating PCI Compliance in the Cloud (SEC206) | AWS re:Invent 2013
Navigating PCI Compliance in the Cloud (SEC206) | AWS re:Invent 2013Navigating PCI Compliance in the Cloud (SEC206) | AWS re:Invent 2013
Navigating PCI Compliance in the Cloud (SEC206) | AWS re:Invent 2013
 
Building PCI Compliance Solution on AWS - Pop-up Loft Tel Aviv
Building PCI Compliance Solution on AWS - Pop-up Loft Tel AvivBuilding PCI Compliance Solution on AWS - Pop-up Loft Tel Aviv
Building PCI Compliance Solution on AWS - Pop-up Loft Tel Aviv
 
Check Point Software Technologies: Secure Your AWS Workloads
 Check Point Software Technologies: Secure Your AWS Workloads Check Point Software Technologies: Secure Your AWS Workloads
Check Point Software Technologies: Secure Your AWS Workloads
 
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...
AWS re:Invent 2016: Security Automation: Spend Less Time Securing Your Applic...
 
Anurag Gupta's talk on DevOps at AWS. Nov 17 at the Palo Alto AWS Big Data Me...
Anurag Gupta's talk on DevOps at AWS. Nov 17 at the Palo Alto AWS Big Data Me...Anurag Gupta's talk on DevOps at AWS. Nov 17 at the Palo Alto AWS Big Data Me...
Anurag Gupta's talk on DevOps at AWS. Nov 17 at the Palo Alto AWS Big Data Me...
 
Ghghghgh
GhghghghGhghghgh
Ghghghgh
 
News- university fees
News- university fees News- university fees
News- university fees
 
PCI Compliance for Hipsters
PCI Compliance for HipstersPCI Compliance for Hipsters
PCI Compliance for Hipsters
 
PCI and the Cloud
PCI and the CloudPCI and the Cloud
PCI and the Cloud
 
PCI COMPLIANCE REPORT
PCI COMPLIANCE REPORTPCI COMPLIANCE REPORT
PCI COMPLIANCE REPORT
 
Citrix Customer Story: Southcoast Health System
Citrix Customer Story: Southcoast Health SystemCitrix Customer Story: Southcoast Health System
Citrix Customer Story: Southcoast Health System
 
Meeting PCI DSS Requirements with AWS and CloudPassage
Meeting PCI DSS Requirements with AWS and CloudPassageMeeting PCI DSS Requirements with AWS and CloudPassage
Meeting PCI DSS Requirements with AWS and CloudPassage
 
45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the Cloud45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the Cloud
 
Getting Started with Amazon AppStream (SVC103) | AWS re:Invent 2013
Getting Started with Amazon AppStream (SVC103) | AWS re:Invent 2013Getting Started with Amazon AppStream (SVC103) | AWS re:Invent 2013
Getting Started with Amazon AppStream (SVC103) | AWS re:Invent 2013
 
4Point customer case study - Tennessee's ICJI
4Point customer case study - Tennessee's ICJI4Point customer case study - Tennessee's ICJI
4Point customer case study - Tennessee's ICJI
 
Digital Workloads on Amazon Web Services
Digital Workloads on Amazon Web ServicesDigital Workloads on Amazon Web Services
Digital Workloads on Amazon Web Services
 
Customer Sharing: Trend Micro - Trend Micro's DevOps Practices
Customer Sharing: Trend Micro - Trend Micro's DevOps Practices Customer Sharing: Trend Micro - Trend Micro's DevOps Practices
Customer Sharing: Trend Micro - Trend Micro's DevOps Practices
 
AWS Partner ConneXions Taiwan - Q3 2016 Technology Update
AWS Partner ConneXions Taiwan - Q3 2016 Technology UpdateAWS Partner ConneXions Taiwan - Q3 2016 Technology Update
AWS Partner ConneXions Taiwan - Q3 2016 Technology Update
 
Hackproof Your Cloud: Responding to 2016 Threats
Hackproof Your Cloud: Responding to 2016 ThreatsHackproof Your Cloud: Responding to 2016 Threats
Hackproof Your Cloud: Responding to 2016 Threats
 

Similar to Customer Case Study: Achieving PCI Compliance in AWS

Palo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & CompliancePalo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & ComplianceAmazon Web Services
 
AWS Enterprise Day | Securing your Web Applications in the Cloud
AWS Enterprise Day | Securing your Web Applications in the CloudAWS Enterprise Day | Securing your Web Applications in the Cloud
AWS Enterprise Day | Securing your Web Applications in the CloudAmazon Web Services
 
Modernizing Technology Governance
Modernizing Technology GovernanceModernizing Technology Governance
Modernizing Technology GovernanceAlert Logic
 
Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...
Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...
Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...Amazon Web Services
 
Developing a Continuous Automated Approach to Cloud Security
 Developing a Continuous Automated Approach to Cloud Security Developing a Continuous Automated Approach to Cloud Security
Developing a Continuous Automated Approach to Cloud SecurityAmazon Web Services
 
(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the Cloud(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the CloudAmazon Web Services
 
How Retail Insights, LLC Used Alert Logic to Meet Compliance Mandates and Enh...
How Retail Insights, LLC Used Alert Logic to Meet Compliance Mandates and Enh...How Retail Insights, LLC Used Alert Logic to Meet Compliance Mandates and Enh...
How Retail Insights, LLC Used Alert Logic to Meet Compliance Mandates and Enh...Amazon Web Services
 
What You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud GuidelinesWhat You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud GuidelinesCloudPassage
 
AWS April Webianr Series - How Willbros Builds Securely in AWS with Trend Micro
AWS April Webianr Series - How Willbros Builds Securely in AWS with Trend MicroAWS April Webianr Series - How Willbros Builds Securely in AWS with Trend Micro
AWS April Webianr Series - How Willbros Builds Securely in AWS with Trend MicroAmazon Web Services
 
Getting Started With AWS Security
Getting Started With AWS SecurityGetting Started With AWS Security
Getting Started With AWS SecurityAmazon Web Services
 
AWS Finland User Group Meetup 2017-05-23
AWS Finland User Group Meetup 2017-05-23AWS Finland User Group Meetup 2017-05-23
AWS Finland User Group Meetup 2017-05-23Rolf Koski
 
The Notorious 9: Is Your Data Secure in the Cloud?
The Notorious 9: Is Your Data Secure in the Cloud?The Notorious 9: Is Your Data Secure in the Cloud?
The Notorious 9: Is Your Data Secure in the Cloud?BCS ProSoft
 
Usage Based Metering in the Cloud (Subscribed13)
Usage Based Metering in the Cloud (Subscribed13)Usage Based Metering in the Cloud (Subscribed13)
Usage Based Metering in the Cloud (Subscribed13)Zuora, Inc.
 
CloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security ScalingCloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security ScalingAmazon Web Services
 
Security and Compliance – Most Commonly Asked Questions - Technical 101
Security and Compliance – Most Commonly Asked Questions - Technical 101Security and Compliance – Most Commonly Asked Questions - Technical 101
Security and Compliance – Most Commonly Asked Questions - Technical 101Amazon Web Services
 
(SEC320) Leveraging the Power of AWS to Automate Security & Compliance
(SEC320) Leveraging the Power of AWS to Automate Security & Compliance(SEC320) Leveraging the Power of AWS to Automate Security & Compliance
(SEC320) Leveraging the Power of AWS to Automate Security & ComplianceAmazon Web Services
 

Similar to Customer Case Study: Achieving PCI Compliance in AWS (20)

Palo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & CompliancePalo Alto Networks: Protection for Security & Compliance
Palo Alto Networks: Protection for Security & Compliance
 
AWS Enterprise Day | Securing your Web Applications in the Cloud
AWS Enterprise Day | Securing your Web Applications in the CloudAWS Enterprise Day | Securing your Web Applications in the Cloud
AWS Enterprise Day | Securing your Web Applications in the Cloud
 
Modernizing Technology Governance
Modernizing Technology GovernanceModernizing Technology Governance
Modernizing Technology Governance
 
Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...
Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...
Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...
 
Developing a Continuous Automated Approach to Cloud Security
 Developing a Continuous Automated Approach to Cloud Security Developing a Continuous Automated Approach to Cloud Security
Developing a Continuous Automated Approach to Cloud Security
 
(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the Cloud(SEC310) Keeping Developers and Auditors Happy in the Cloud
(SEC310) Keeping Developers and Auditors Happy in the Cloud
 
How Retail Insights, LLC Used Alert Logic to Meet Compliance Mandates and Enh...
How Retail Insights, LLC Used Alert Logic to Meet Compliance Mandates and Enh...How Retail Insights, LLC Used Alert Logic to Meet Compliance Mandates and Enh...
How Retail Insights, LLC Used Alert Logic to Meet Compliance Mandates and Enh...
 
Pci multitenancy exalogic at AMIS25
Pci multitenancy exalogic at AMIS25Pci multitenancy exalogic at AMIS25
Pci multitenancy exalogic at AMIS25
 
What You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud GuidelinesWhat You Need To Know About The New PCI Cloud Guidelines
What You Need To Know About The New PCI Cloud Guidelines
 
AWS April Webianr Series - How Willbros Builds Securely in AWS with Trend Micro
AWS April Webianr Series - How Willbros Builds Securely in AWS with Trend MicroAWS April Webianr Series - How Willbros Builds Securely in AWS with Trend Micro
AWS April Webianr Series - How Willbros Builds Securely in AWS with Trend Micro
 
Getting Started With AWS Security
Getting Started With AWS SecurityGetting Started With AWS Security
Getting Started With AWS Security
 
AWS Finland User Group Meetup 2017-05-23
AWS Finland User Group Meetup 2017-05-23AWS Finland User Group Meetup 2017-05-23
AWS Finland User Group Meetup 2017-05-23
 
The Notorious 9: Is Your Data Secure in the Cloud?
The Notorious 9: Is Your Data Secure in the Cloud?The Notorious 9: Is Your Data Secure in the Cloud?
The Notorious 9: Is Your Data Secure in the Cloud?
 
Rik Ferguson
Rik FergusonRik Ferguson
Rik Ferguson
 
Information Security in AWS - Dave Walker
Information Security in AWS - Dave WalkerInformation Security in AWS - Dave Walker
Information Security in AWS - Dave Walker
 
Usage Based Metering in the Cloud (Subscribed13)
Usage Based Metering in the Cloud (Subscribed13)Usage Based Metering in the Cloud (Subscribed13)
Usage Based Metering in the Cloud (Subscribed13)
 
Security on AWS
Security on AWSSecurity on AWS
Security on AWS
 
CloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security ScalingCloudPassage Best Practices for Automatic Security Scaling
CloudPassage Best Practices for Automatic Security Scaling
 
Security and Compliance – Most Commonly Asked Questions - Technical 101
Security and Compliance – Most Commonly Asked Questions - Technical 101Security and Compliance – Most Commonly Asked Questions - Technical 101
Security and Compliance – Most Commonly Asked Questions - Technical 101
 
(SEC320) Leveraging the Power of AWS to Automate Security & Compliance
(SEC320) Leveraging the Power of AWS to Automate Security & Compliance(SEC320) Leveraging the Power of AWS to Automate Security & Compliance
(SEC320) Leveraging the Power of AWS to Automate Security & Compliance
 

More from Amazon Web Services

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Amazon Web Services
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Amazon Web Services
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateAmazon Web Services
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSAmazon Web Services
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Amazon Web Services
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Amazon Web Services
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...Amazon Web Services
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsAmazon Web Services
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareAmazon Web Services
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSAmazon Web Services
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAmazon Web Services
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareAmazon Web Services
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWSAmazon Web Services
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckAmazon Web Services
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without serversAmazon Web Services
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...Amazon Web Services
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceAmazon Web Services
 

More from Amazon Web Services (20)

Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
Come costruire servizi di Forecasting sfruttando algoritmi di ML e deep learn...
 
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
Big Data per le Startup: come creare applicazioni Big Data in modalità Server...
 
Esegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS FargateEsegui pod serverless con Amazon EKS e AWS Fargate
Esegui pod serverless con Amazon EKS e AWS Fargate
 
Costruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWSCostruire Applicazioni Moderne con AWS
Costruire Applicazioni Moderne con AWS
 
Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot Come spendere fino al 90% in meno con i container e le istanze spot
Come spendere fino al 90% in meno con i container e le istanze spot
 
Open banking as a service
Open banking as a serviceOpen banking as a service
Open banking as a service
 
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
Rendi unica l’offerta della tua startup sul mercato con i servizi Machine Lea...
 
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...OpsWorks Configuration Management: automatizza la gestione e i deployment del...
OpsWorks Configuration Management: automatizza la gestione e i deployment del...
 
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows WorkloadsMicrosoft Active Directory su AWS per supportare i tuoi Windows Workloads
Microsoft Active Directory su AWS per supportare i tuoi Windows Workloads
 
Computer Vision con AWS
Computer Vision con AWSComputer Vision con AWS
Computer Vision con AWS
 
Database Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatareDatabase Oracle e VMware Cloud on AWS i miti da sfatare
Database Oracle e VMware Cloud on AWS i miti da sfatare
 
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJSCrea la tua prima serverless ledger-based app con QLDB e NodeJS
Crea la tua prima serverless ledger-based app con QLDB e NodeJS
 
API moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e webAPI moderne real-time per applicazioni mobili e web
API moderne real-time per applicazioni mobili e web
 
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatareDatabase Oracle e VMware Cloud™ on AWS: i miti da sfatare
Database Oracle e VMware Cloud™ on AWS: i miti da sfatare
 
Tools for building your MVP on AWS
Tools for building your MVP on AWSTools for building your MVP on AWS
Tools for building your MVP on AWS
 
How to Build a Winning Pitch Deck
How to Build a Winning Pitch DeckHow to Build a Winning Pitch Deck
How to Build a Winning Pitch Deck
 
Building a web application without servers
Building a web application without serversBuilding a web application without servers
Building a web application without servers
 
Fundraising Essentials
Fundraising EssentialsFundraising Essentials
Fundraising Essentials
 
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
AWS_HK_StartupDay_Building Interactive websites while automating for efficien...
 
Introduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container ServiceIntroduzione a Amazon Elastic Container Service
Introduzione a Amazon Elastic Container Service
 

Recently uploaded

Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 

Recently uploaded (20)

Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 

Customer Case Study: Achieving PCI Compliance in AWS

  • 1. © 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Matt McLimans, Network Security Engineer Warren Rogers August 11, 2016 Can You Achieve PCI Compliance in AWS?
  • 2. So, what is this presentation about? This is a true story of how I built a PCI Compliant solution using Palo Alto Networks. While securing thousands of endpoint devices using GlobalProtect and Palo Alto Networks VM-Series Firewalls within Amazon Web Services.
  • 3. Content Start Up • About Warren Rogers • Warren Rogers Data Collection Operation PCI DSS Compliance • Crash Course • Levels & Requirements of PCI DSS 3.1 PCI Compliance within AWS • AWS Security as a Whole • Services & Regions • Shared Responsibility Warren Rogers PCI Plan • Using Palo Alto Networks • GlobalProtect & LSVPN • Data Filtering & Policy Implementation Wrap Up • Palo Alto Networks tackling PCI, Tips, & Q&A
  • 4. Warren Rogers Services All-Point monitoring system that provides the most accurate and complete information of the fueling operation. Reporting Options • Variance reports • Tank activity • Sales by hour • Dispenser/Probe out summary • Delivery reports • Unexplained removals
  • 5. Customer Store Network Warren Rogers’ Network Our Operation Our device “OSP”
  • 6. Aspects to Note Deployments: • On-Premise • AWS Cloud • Hybridized Deployment Compliance Regulations: • PCI DSS 3.1 • HIPAA • SSAE-16 • And many more…
  • 7. CRASH COURSE PCI compliance and why it is important to you.
  • 8. PCI DSS Players Card Brands Created the SSC. They are responsible for approving DSS controls and framework. PCI SSC Developed the DSS, PA- DSS, & PIN Standards. They conduct training and certification for QSAs and ASVs. Acquirers Banks and payment processors that are responsible for enforcing the DSS. Merchants Responsible for implementing DSS controls and demonstrating compliance.
  • 9. Merchant Levels LEVEL 1: • > 6 million transactions per year. • Need QSA to validate. LEVEL 2: • 1 to 6 million transactions per year. • Need QSA to validate. LEVEL 3 & 4: • < 1 million transactions per year. • Can self-assess via the SAQ. Knowing your level is critically important to achieving PCI compliance effectively. Requirements v. Validation SAQ v. QSA
  • 10. A Simple Question Yes Do I have to be PCI Compliant? Do you handle CHD? No You must be compliant. You do not need to be compliant. But I only handle 1 card number!
  • 11. Myth 1: Compliance makes my organization secure. Why? • Compliance is a snapshot in time. • One size does not fit all. • Vagueness among requirements. “on devices not commonly affected by malware.” Usage • Compliance as a “base-line security model.” • Encourage a continuous and vigilant security culture. Compliance does not equal security.
  • 12. Myth 2: One vendor and one product makes me compliant. Neither one vendor nor one product will make you compliant. • Over-promising and under delivering. • “Silver Bullet” effect. Implement holistic security strategy: 1. Technology 2. Infrastructure 3. People
  • 13. A WALK THROUGH PCI Compliance on AWS
  • 14. AWS Security as a Whole CISO probably likes AWS Security for the following reasons: 1. Greater transparency • All security in a single location. 2. Reinforcement of traditional security measures • Controls through automation. • Relying on best practice templates  specialization. • Eliminates mistakes. transparency AWS is more secure than our on-premise datacenter CISO
  • 15. AWS as Level 1 Service Provider A BA B Lowest cost PCI complaint cloud service. Reduce and simplify scoped environment. If required, provides forensic investigations
  • 16. Is there a special PCI Compliant environment I need to specify when bringing up servers or uploading objects to store? No!
  • 17. AWS PCI Compliant Services CloudWatch BeanStalk SNSSES FederationIAMCloud TrailCloud FormationOpsWork SQS Elastic Transcoder Cloud Search SWF Dynamo ElastiCache RedShift EMR DataPipeline Kinesis CloudFront Ec2 WorkSpaces S3 Route53ELBDirect ConnectStorage Gateway VPCGlacier Monitoring Deployment & Management Identity & Access Application Services Databases Analytics Compute Storage Networking Content Delivery AppStream EBS Deployment &Management Application ServicesFoundationServices RDS
  • 19.
  • 20. Can I rely on the results of the AWS PCI Report on Compliance? ….or will additional testing be required to be fully compliant?
  • 21. What is your responsibility to achieve compliance? Security of the Cloud v. Security in the Cloud Responsibility Matrix
  • 22. Platform, Applications, Identity & Access Management Operating System, Network & Firewall Configuration Client side Data Encryption & Data Integrity Authentication Server-Side (File System and/or Data) Network Traffic Protection Encryption/ Integrity/Identity Customer Data Storage Database Networking Edge Locations Regions Availability Zones Compute AWS Global Infrastructure Customer Responsibility Security in the Cloud AWS Responsibility Security of the Cloud Shared Responsibility Model
  • 23. Requirement AWS Responsibility Customer Responsibility Req.1 Install and maintain a firewall configuration to protect cardholder data. Req. 2 Do not use supplier-supplied defaults for system passwords and other security parameters. Req. 3 Protect stored cardholder data. Req. 4 Encrypt transmission of cardholder data across open, public, networks Req. 5 Use and regularly update anti-virus software or programs. Req. 6 Develop and maintain secure systems and applications. Req. 7 Restrict access to cardholder data by business need-to-know. Req. 8 Assign a unique ID to each person with computer access. Req. 9 Restrict physical access to cardholder data. Req. 10 Track and monitor all access to network resources and cardholder data. Req. 11 Regularly test security systems and processes. Req. 12 Maintain a policy that addresses information security for employees and contractors. Responsibility Matrix
  • 24. In other words… Your QSA can rely on AWS’s PCI compliance. But you are responsible for satisfying all testing requirements including management and documentation.
  • 25. WARREN ROGERS PCI PLAN Using Amazon Web Services & Palo Alto Networks
  • 26. Customer Store Network Warren Rogers’ Network The PCI Challenge for Warren Rogers How do we protect ourselves?
  • 27. Obstacles Challenges 1. Previously non-compliant. 2. Thousands of remote devices. 3. Various deployments within diverse customer environments. Questions to Answer 1. How can we secure transmission to AWS? 2. How do we know if we inadvertently collect cardholder data? 3. How do we ensure all our boxes are running PCI required applications? 4. How can we standardized access to our OSPs?
  • 28. CIDR: 10.0.0.0/16 CIDR: 172.17.0.0/24 CIDR: 192.168.3.0/8 Customer A Network Customer B Network Customer n Network What we had… Warren Rogers Network VPN Client 1 VPN Client 2 VPN Client n Secure Comm. One Access Method WR Custom IP Range 1 WR Custom IP Range 3WR Custom IP Range 2 Warren Rogers Network Customer A Network Customer B Network Customer n Network What we wanted…
  • 29. Using Palo Alto Networks to Achieve Our Goal GlobalProtect • Encryption • HIP Profiles LSVPN • Reducing latency • Increasing redundancy • Increasing global presence Access Policies • Data filtering • Removing uncertainty • Jump server
  • 30. GlobalProtect: Use Case A Unique Deployment • Installed on OSP • Pre-Log On Benefits • User-ID • Exceeding PCI requirements. • Complete insight into data transmission • Centrally managed & IP Assignment • HIP Checks & LDAP Segregation Control HIP Check
  • 31. Stages 1. GlobalProtect agent collects information. 2. Agent submits host information. 3. Gateway matches host information against HIP objects and HIP profiles. Key Advantages • Centrally managed from Palo Alto Networks. • Easy configuration changes & granular policies. • Custom application IDs. • Allow box to connect, but notify personnel of compliance mismatch. • Routine checks on all OSPs, removes worry. Firewall Status Data Encryption Patch Management Anti-Virus Host Information in Policy Enforcement (HIP)
  • 32. Data Filtering for CHD CHD Filtering • Predefined data pattern. • Looks for 16 digit card numbers through hash algorithm (less false positives) • Scan all data or only certain file types (.pdf .txt .csv ….) Alerting on CHD Detected • Contact customer immediately that their network is passing CHD to our OSP. CHD Detected Out of Scope for Complianc e
  • 33. LSVPN 1. Amazon Data Centers 2. Geo-located OSPs 3. Palo Alto Networks VM-300 Portal 4. Palo Alto Networks VM-300 Satellites 5. Connecting LSVPN. 6. GlobalProtect to WR defined satellites. Key LSVPN Tunnel GlobalProtect AWS Data Center OSPs Palo Alto Networks VM-Series CA.SAT02 OR.SAT01 PORTAL VA.SAT01 CA.SAT01
  • 34. ADDS & Group Policy Break devices into organizational units. • Geography • Customer type • …really anything Advantages of ADDS • Sync with Palo Alto Networks Firewalls. • Addressable remote devices by DNS. • Powerful tools available. Group Policy • “Touch one, configure many.” • Floor to ceiling security model. LSVPN Portal Private Network Active Directory Servers Oregon Satellite 1 Virginia Portal OSP Satellite Private Network Active Directory Servers Default PCI Policy Customer A Policy Site 1 Policy Group Policy Hierarchy
  • 35. RDP Logging & Controlling Access to OSP Units PCI Requirement • “Must control & log access to PCI DSS Environment.” Jump Server • Single access point for authorized staff. Log Server • Central “Log Aggregation” and alerting. • Synchronization with tools like Splunk. M.F.A On-Premise Customer A Customer B Customer C Portal Satellite 2 Satellite 1 Satellite 3 Jump
  • 36. Access Policies • AWS has no preferred access method to Ec2 instances. • OpenVPN is frequently used. • Cannot base access policies on applications or people. • No data filtering on policies. • Policies by IP assignment only. An Ideal Access Policy for Easy PCI Compliance
  • 37. Making Compliance Easy with Palo Alto Networks Least Access Control • Active Directory • Proof of policy controls • App-ID • User-ID • Content-ID Logging & Flexibility • Changes are unavoidable for productive organizations. Segmentation, segmentation segmentation! • Reduced Scope = Reduced Cost • Reduced Scope = Reduced Threat Flat Network v. Segmented Network Flat Network Segmented Network Cardholder servers 4 4 Total servers 100 100 Open to audit scope 100 4 Reduction of audit scope 0% 96% CHD Network Non-CHD Network Flat Network Segmented Network Whole Network
  • 38. Some Tips Before I Go… Reach beyond PCI requirements for security. • If you don’t have a security plan, use PCI as a base line. Avoid expensive mistakes! • Involve a QSA, a Palo Alto Networks Engineer, and your team on all major design decisions. Remember, a single credit card number is a liability. • Cost of CHD Compromise > Cost of PCI Compliance Evaluate whether or not you can eliminate the reasons for necessary compliance. • Ensure the benefit of touching CHD is greater than the liability. Compliance with and without is Palo Alto Networks • “Uncertainty in Compliance” v. “Certainty in Compliance”
  • 40. © 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Matt McLimans, Senior Network Security Engineer August 11, 2016 Thank you Questions?