SlideShare a Scribd company logo
1 of 69
All trademarks and registered trademarks are the property of their respective owners.© HelpSystems LLC. All rights reserved.
An Introduction to PCI
Compliance
What it means for IBM i and how to maintain it
An Introduction to PCI Compliance on IBM Power Systems
AGENDA
• Introductions
• Overview of PCI
• The 12 Requirements
• How HelpSystems Can Help
• Q&A
An Introduction to PCI Compliance on IBM Power Systems
YOUR PRESENTER
Robin Tatam, CBCA CISM
Director of Security Technologies,
HelpSystems
+1 952-563-2768
robin.tatam@helpsystems.com
An Introduction to PCI Compliance on IBM Power Systems
ABOUT HELPSYSTEMS’ SECURITY INVESTMENT
• Expansive Multi-Platform Software Portfolio.
• Comprehensive Professional Services.
• World-Class Security Experts:
– Robin Tatam, CISM
– Carol Woodbury, CRISC
• Member of PCI Security Standards Council.
• Authorized by NASBA to Issue CPE Credits for Security Education.
• Publisher of the Annual “State of IBM i Security” Report.
An Introduction to PCI Compliance on IBM Power Systems
AGENDA
• Introductions
• Overview of PCI
• The 12 Requirements
• How HelpSystems Can Help
• Q&A
An Introduction to PCI Compliance on IBM Power Systems
OVERVIEW OF PCI
• What Is PCI DSS?
– Payment Card Industry (PCI) Data Security Standard (DSS)
• Developed to encourage and enhance cardholder data security
• Facilitates the broad adoption of consistent data security measures globally
– PCI DSS Requirements & Security Assessment Procedures
• Uses the 12 PCI DSS requirements as its foundation
• Combines them with corresponding testing procedures
– Designed for use by assessors conducting onsite reviews for:
• Merchants
• Service providers
An Introduction to PCI Compliance on IBM Power Systems
WHO MUST COMPLY WITH PCI DSS?
• Each card-issuing brand has its own set of validation and
reporting requirements:
– Any entity that stores, processes, and/or transmits cardholder
data must comply with PCI DSS
– Entities may include but are not limited to:
• Merchants
• Service provider
• Small companies complete a self-assessment questionnaire
(SAQ) while larger companies must pass an audit by a
Qualified Security Assessor (QSA)
An Introduction to PCI Compliance on IBM Power Systems
PCI = 3-YEAR LIFECYLCE
ADDITIONAL
KEY DATES
Best practices
for v3 became
requirements
June 2015
MAY-JULY
NOVEMBER
JANUARY 1
ALL YEAR
NOVEMBER
DECEMBER 31
APRIL-AUGUST
NOVEMBER-APRIL
An Introduction to PCI Compliance on IBM Power Systems
MORE CLARITY AND GUIDANCE
An Introduction to PCI Compliance on IBM Power Systems
ASSESSING RISK FROM INSIDE
• PCI 2.x required only external vulnerability assessments
– Quarterly scans
– Easily provided by outside vendors
• PCI 3.0 requires external and internal vulnerability assessments
– Still quarterly scans—for now
– Not easy for outside vendors to do
(e.g., requires VPN or hardware agent)
– What will internal assessment find?
• PCI 3.2 requires Two-Factor Authentication
(2FA) for administrators
HelpSystems can help! 3.0
2.0
An Introduction to PCI Compliance on IBM Power Systems
INTRINSIC CONTROLS
• IBM supplies numerous security components, but few tools
– User profiles
– Object authorities
– Message queues
– QAUDJRN
– System values
– Dedicated Security Tools (DST)
– Exit points
– Database triggers
– SNMP, SSH, SFTP, SCP, SSL, TLS
• Verify that you both document how these are employed in
PCI compliance and that they are still effective
An Introduction to PCI Compliance on IBM Power Systems
AGENDA
• Introductions
• Overview of PCI
• The 12 Requirements
• How HelpSystems Can Help
• Q&A
An Introduction to PCI Compliance on IBM Power Systems
THE 12 REQUIREMENTS OF PCI DSS
Build and Maintain a
Secure Network
1. Install and maintain a firewall configuration to protect cardholder data
2. Do not use vendor-supplied defaults for system passwords and
other security parameters
Protect Cardholder Data 3. Protect stored cardholder data
4. Encrypt transmission of cardholder data across open, public networks
Maintain Vulnerability
Management Program
5. Use and regularly update anti-virus software or programs
6. Develop and maintain secure systems and applications
Implement Strong Access
Control Measures
7. Restrict access to cardholder data by business need-to-know
8. Assign a unique ID to each person with computer access
9. Restrict physical access to cardholder data
Regularly Monitor and
Test Networks
10. Track and monitor all access to network resources and cardholder data
11. Regularly test security systems and processes
Maintain an Information
Security Policy
12. Maintain a policy that addresses information security for all personnel
www.pcisecuritystandards.org
Control objectives PCI DSS requirements
An Introduction to PCI Compliance on IBM Power Systems
AGENDA
• Introductions
• Overview of PCI
• The 12 Requirements
• How HelpSystems Help
• Q&A
An Introduction to PCI Compliance on IBM Power Systems
COMPREHENSIVE SOLUTION SUITE
An Introduction to PCI Compliance on IBM Power Systems
COMPREHENSIVE SOLUTION SUITE
An Introduction to PCI Compliance on IBM Power Systems
OPTION 1 – IBM i SECURITY SCAN
Main categories of review, inc. admin profiles, public authority, system values,
exit points, anti-virus, user activities, auditing
Completes in under 5 minutes
Includes executive summary
Accompanied by live review and Q&A
Personalized recommendations
7-day grace period
FREE!
An Introduction to PCI Compliance on IBM Power Systems
OPTION 2 – HELPSYSTEMS RISK ASSESSMENT
System values
Object authorities
TCP/IP configuration
Objects that adopt authority
User profiles
Application security models
Authorization lists
… And much more!
Deep analysis of 100+ risk points, with expert oversight
An Introduction to PCI Compliance on IBM Power Systems
COMPREHENSIVE SOLUTION SUITE
HelpSystems Security Services
An Introduction to PCI Compliance on IBM Power Systems
HOW HELPSYSTEMS CAN HELP
• HelpSystems solutions and services can be used
to help comply with one or more PCI requirements
• We’ve already mapped each PCI requirement to the
applicable security solution and its features in our
guide to “PCI 3.0 Compliance for Power Systems Running IBM i”
www.helpsystems.com -> Resources -> View All Resources -> search on ‘PCI’
or
https://www.helpsystems.com/resources/p/keywords/pci
An Introduction to PCI Compliance on IBM Power Systems
INTERNAL ACCESS CONTROL
An Introduction to PCI Compliance on IBM Power Systems
INTERNAL ACCESS CONTROL
Requirement 7:
Requirement 3:
Requirement 1:
Closing back doors even in the
presence of perimeter firewalls.
Encrypt data at rest to ensure data
is meaningless when accessed
outside of approved applications
Grant network access to data to only
those users with a demonstrated need.
All others are excluded by default.
Install and maintain a firewall
configuration to protect cardholder data.
Protect stored cardholder data.
(Encryption)
Restrict access to cardholder data by
business need-to-know.
An Introduction to PCI Compliance on IBM Power Systems
INTERNAL ACCESS CONTROL
Requirement 11:
Requirement 10:
Audits and reports on network-initiated
events.
Manages and audits network access to
critical files.
Track and monitor all access to network
resources and cardholder data.
Regularly test security systems and
processes.
An Introduction to PCI Compliance on IBM Power Systems
FIREWALL FOR IBM i
Access Control & Alerting
SECURES ACCESS FROM:
Manage access to
critical data through
exit points;
comprehensive
reporting provides
an audit trail
FTP
ODBC
JDBC
SQL
Remote
Command
An Introduction to PCI Compliance on IBM Power Systems
SECURE BACK DOORS, EVEN WITH FIREWALL PRESENT
EMPLOYEES
CUSTOMERS
REMOTE
EMPLOYEES
Menu Access Only
Menu Access Only
No visibility to
network activity
No control of
network activity
No security
monitoring
An Introduction to PCI Compliance on IBM Power Systems
ALLOW ACCESS TO USERS
WITH A DEMONSTRATED NEED
An Introduction to PCI Compliance on IBM Power Systems
AUDIT AND REPORT ON
NETWORK-INITIATED EVENTS
An Introduction to PCI Compliance on IBM Power Systems
ALLOW ACCESS TO USERS
WITH A DEMONSTRATED NEED
An Introduction to PCI Compliance on IBM Power Systems
Crypto Completetm
Through Authorization Lists, users can be
granted access to the fully decrypted field
values, restricted to the masked values or
can be completely denied access.
Key Management
Security Controls
Audit Logs & Alerts
FieldProc Programs
Key Rotation
Policy Settings for PCI
IBM i based
data at rest
encryption
DATA ENCRYPTION AND KEY MANAGEMENT
An Introduction to PCI Compliance on IBM Power Systems
REAL-TIME SECURITY
REPORTING
An Introduction to PCI Compliance on IBM Power Systems
REAL-TIME SECURITY REPORTING
Requirement 10:
Track and monitor all access
to network resources and
cardholder data.
Regularly test security systems
and processes.
Parses the complex IBM i audit
journal data into a simple-to-read
event, and exports security-related
events to a SYSLOG format that can
be read by many Security
Information Management solutions.
An Introduction to PCI Compliance on IBM Power Systems
REAL-TIME EVENT ESCALATION AND NOTIFICATION
NETWORK SECURITY
AUTHORITY BROKER
CRITICAL OS MESSAGES
(QSYSOPR / QSYSMSG)
SECURITY AUDIT JOURNAL
(QAUDJRN)
Monitoring of Apache Web Logs
ArcSight CEF certified Compliance
An Introduction to PCI Compliance on IBM Power Systems
SIEM: DISPARATE LOGS INTO UNIFIED VIEW
An Introduction to PCI Compliance on IBM Power Systems
SIEM: DISPARATE LOGS INTO UNIFIED VIEW
An Introduction to PCI Compliance on IBM Power Systems
EVENT FILTERING OPTIONS
An Introduction to PCI Compliance on IBM Power Systems
NATIVE VIRUS DETECTION
An Introduction to PCI Compliance on IBM Power Systems
ADVANCED NATIVE VIRUS DETECTION
Requirement 5:
Use and regularly update anti-virus
software or programs.
Native virus protection for your
Power Systems servers running
IBM i, and should be considered a
requirement for any server that uses
the Integrated File System (IFS).
In addition to IBM i, StandGuard
Anti-Virus supports AIX on Power, as
well as Linux and Domino, extending
the investment even further.
Powered by McAfee (Intel).
An Introduction to PCI Compliance on IBM Power Systems
NATIVE VIRUS DETECTION AND PROTECTION
An Introduction to PCI Compliance on IBM Power Systems
NATIVE VIRUS DETECTION AND PROTECTION
An Introduction to PCI Compliance on IBM Power Systems
NATIVE ANTI-VIRUS PROTECTION FOR THE IFS
An Introduction to PCI Compliance on IBM Power Systems
NATIVE ANTI-VIRUS PROTECTION FOR THE IFS
An Introduction to PCI Compliance on IBM Power Systems
VIRUS FOUND!
An Introduction to PCI Compliance on IBM Power Systems
MAKE THAT 248,095 VIRUSES FOUND!
An Introduction to PCI Compliance on IBM Power Systems
CUSTOM AUDITING
AND REPORTING
An Introduction to PCI Compliance on IBM Power Systems
CUSTOM AUDITING AND REPORTING
Requirement 10:
Requirement 8:
Requirement 2:
“User Profiles with Default Passwords,”
which includes a predefined filter
specifically for IBM system profiles.
Comprehensive reporting on user
profiles.
Comprehensive audit reporting.
Do not use vendor-supplied defaults for
system passwords and other security
parameters.
Assign a unique ID to each person with
computer access.
Track and monitor all access to network
resources and cardholder data.
An Introduction to PCI Compliance on IBM Power Systems
CUSTOM AUDITING AND REPORTING
Requirement 12:
Requirement 11:
If IBM i auditing is turned on,
Compliance Monitor provides full audit
reporting over all object access,
including object reads, changes,
deletes, and moves. The reports can be
filtered by objects and users.
• Your Information Security Policy should
specifically address your IBM i systems.
• A comprehensive Compliance Guide is
included within Compliance Monitor.
• Scorecards can compare security
configuration against an IBM i-specific
policy.
• Open source Security Policy.
Regularly test security systems and
processes.
Maintain a policy that addresses
information security for all personnel.
An Introduction to PCI Compliance on IBM Power Systems
CONFIGURATION AUDITING AND EVENT FORENSICS
BROWSER IBM i CONSOLIDATOR IBM i ENDPOINTS
Report display
Audit data and report
settings are stored here Systems to audit
An Introduction to PCI Compliance on IBM Power Systems
CONFIGURATION AUDITING AND EVENT FORENSICS
COMPRESS QAUDJRN STORAGE COMPLIANCE REGULATIONS
GRAPHICAL SCORECARD REPORTS CONSOLIDATED REPORTING
An Introduction to PCI Compliance on IBM Power Systems
PCI REPORT GROUP – OUT OF THE BOX
An Introduction to PCI Compliance on IBM Power Systems
USER PROFILES WITH DEFAULT PASSWORDS
Filter, sort, and export
An Introduction to PCI Compliance on IBM Power Systems
VENDOR-SUPPLIED PROFILES - FILTER
An Introduction to PCI Compliance on IBM Power Systems
QAUDJRN REPORTING MADE EASY
An Introduction to PCI Compliance on IBM Power Systems
SCORECARDS
An Introduction to PCI Compliance on IBM Power Systems
MANAGEMENT OF
PRIVILEGED USERS
An Introduction to PCI Compliance on IBM Power Systems
MANAGEMENT OF PRIVILEGED USERS
Requirement 7:
Requirement 6.4:
Monitors and controls who can make
changes to system components through
powerful user profiles and special
authorities. Controls the elevation to
privileged user profiles and maintains
an audit log of user activities.
Audits and controls the access that
users have to sensitive data through
the special and private authorities
associated with their user profile.
Follow change control processes and
procedures for all changes to system
components.
Restrict access to cardholder data by
business need-to-know.
An Introduction to PCI Compliance on IBM Power Systems
MANAGEMENT OF PRIVILEGED USERS
Requirement 10.1:
Enables the elevation of privileges while
maintaining a detailed audit log of user
activities. Logs are tied to the
originating user.
Establish a process for linking all access
to system components (especially those
done with administrative privileges such
as root) to an individual user.
An Introduction to PCI Compliance on IBM Power Systems
POWERFUL USER ACCOUNT MANAGEMENT
AND REPORTING
User profile lacks
necessary authority
Switch profile
request submitted
Authority
increased
COMPREHENSIVE REPORTING
PROFILE SWAP ALERT
SEPARATION OF DUTIES
COMPREHENSIVE REPORTING
PROFILE SWAP ALERT
SEPARATION OF DUTIES
An Introduction to PCI Compliance on IBM Power Systems
CONTROLS THE ELEVATION OF USER PROFILES
An Introduction to PCI Compliance on IBM Power Systems
DETAILED COMMAND LOG – TIED TO ORIGINAL USER
An Introduction to PCI Compliance on IBM Power Systems
DETAILED AUDIT LOG – INCLUDES SCREEN CAPTURE
An Introduction to PCI Compliance on IBM Power Systems
REAL-TIME
DATABASE MONITORING
An Introduction to PCI Compliance on IBM Power Systems
REAL-TIME DATABASE MONITORING
Requirement 7.2:
Requirement 3:
Monitors database access in real time at
the record and field level. Powerful
workflow capabilities provide
notification, authorization, and
reporting capabilities for regulatory
compliance.
Protect stored cardholder data. Monitor
all critical database files.
Establish a mechanism for systems with
multiple users that restricts access based
on a user’s need to know, and is set to
“deny all” unless specifically allowed.
An Introduction to PCI Compliance on IBM Power Systems
REAL-TIME DATABASE MONITORING
Requirement 10.2.1:
Requirement 10.2:
DataThread real-time reporting and
notification of access to critical files.
Implement automated audit trails to
reconstruct the following events for all
system components:
All individual user accesses to
cardholder data.
An Introduction to PCI Compliance on IBM Power Systems
REAL-TIME DATABASE MONITORING
DATABASE CHANGE FAST ANALYSIS/
ACTION
AUDIT REPORTS
WORKFLOW
REQUIREMENTS
SECURE HISTORY
AUTOMATIC ALERTS
ELECTRONIC
SIGNATURES
An Introduction to PCI Compliance on IBM Power Systems
DATABASE MONITORING – BEFORE AND AFTER
An Introduction to PCI Compliance on IBM Power Systems
WORKFLOW PROVIDES NOTIFICATION/AUTHORIZATION
An Introduction to PCI Compliance on IBM Power Systems
AGENDA
• Introductions
• Overview of PCI
• The 12 Requirements
• How HelpSystems Can Help
• Q&A
An Introduction to PCI Compliance on IBM Power Systems
ANY QUESTIONS?
An Introduction to PCI Compliance on IBM Power Systems
info@helpsystems.com
Thanks for your time!
Please visit www.helpsystems.com to access:
• Demonstration videos and trial downloads
• Product information datasheets
• PCI guide and related articles
• Customer success stories
• To schedule your FREE Security Scan
www.helpsystems.com(800) 328-1000

More Related Content

What's hot

P0 Pcidss Overview
P0 Pcidss OverviewP0 Pcidss Overview
P0 Pcidss Overviewb28stu
 
Introduction to PCI DSS
Introduction to PCI DSSIntroduction to PCI DSS
Introduction to PCI DSSSaumya Vishnoi
 
PCIDSS compliance made easier through a collaboration between NC State and UN...
PCIDSS compliance made easier through a collaboration between NC State and UN...PCIDSS compliance made easier through a collaboration between NC State and UN...
PCIDSS compliance made easier through a collaboration between NC State and UN...John Baines
 
Spirit of PCI DSS by Dr. Anton Chuvakin
Spirit of PCI DSS by Dr. Anton ChuvakinSpirit of PCI DSS by Dr. Anton Chuvakin
Spirit of PCI DSS by Dr. Anton ChuvakinAnton Chuvakin
 
SFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveSFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveMark Akins
 
Alcumus ISOQAR PCIDSS Compliance Presentation
Alcumus  ISOQAR PCIDSS Compliance PresentationAlcumus  ISOQAR PCIDSS Compliance Presentation
Alcumus ISOQAR PCIDSS Compliance PresentationBhargav Upadhyay
 
Requirements and Security Assessment Procedure for C7 To Be PCI DSS Compliant
Requirements and Security Assessment Procedure for C7 To Be PCI DSS CompliantRequirements and Security Assessment Procedure for C7 To Be PCI DSS Compliant
Requirements and Security Assessment Procedure for C7 To Be PCI DSS CompliantOlivia Grey
 
PCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as UsualPCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as UsualKimberly Simon MBA
 
Webinar - pci dss 4.0 updates
Webinar - pci dss 4.0 updates Webinar - pci dss 4.0 updates
Webinar - pci dss 4.0 updates VISTA InfoSec
 
Comsec PCI DSS v3 2 - Overview and Summary of Changes - Webinar
Comsec PCI DSS v3 2 - Overview and Summary of Changes - WebinarComsec PCI DSS v3 2 - Overview and Summary of Changes - Webinar
Comsec PCI DSS v3 2 - Overview and Summary of Changes - WebinarAriel Ben-Harosh
 
Quick Reference Guide to the PCI Data Security Standard
Quick Reference Guide to the PCI Data Security StandardQuick Reference Guide to the PCI Data Security Standard
Quick Reference Guide to the PCI Data Security Standard- Mark - Fullbright
 
PCI DSS v3 - Protecting Cardholder data
PCI DSS v3 - Protecting Cardholder dataPCI DSS v3 - Protecting Cardholder data
PCI DSS v3 - Protecting Cardholder dataInMobi Technology
 

What's hot (20)

P0 Pcidss Overview
P0 Pcidss OverviewP0 Pcidss Overview
P0 Pcidss Overview
 
Introduction to PCI DSS
Introduction to PCI DSSIntroduction to PCI DSS
Introduction to PCI DSS
 
PCIDSS compliance made easier through a collaboration between NC State and UN...
PCIDSS compliance made easier through a collaboration between NC State and UN...PCIDSS compliance made easier through a collaboration between NC State and UN...
PCIDSS compliance made easier through a collaboration between NC State and UN...
 
PCI DSS and PA DSS
PCI DSS and PA DSSPCI DSS and PA DSS
PCI DSS and PA DSS
 
Spirit of PCI DSS by Dr. Anton Chuvakin
Spirit of PCI DSS by Dr. Anton ChuvakinSpirit of PCI DSS by Dr. Anton Chuvakin
Spirit of PCI DSS by Dr. Anton Chuvakin
 
PCI DSS Compliance
PCI DSS CompliancePCI DSS Compliance
PCI DSS Compliance
 
PCI-DSS_Overview
PCI-DSS_OverviewPCI-DSS_Overview
PCI-DSS_Overview
 
PCI DSS
PCI DSSPCI DSS
PCI DSS
 
SFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveSFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA Perspective
 
Alcumus ISOQAR PCIDSS Compliance Presentation
Alcumus  ISOQAR PCIDSS Compliance PresentationAlcumus  ISOQAR PCIDSS Compliance Presentation
Alcumus ISOQAR PCIDSS Compliance Presentation
 
Requirements and Security Assessment Procedure for C7 To Be PCI DSS Compliant
Requirements and Security Assessment Procedure for C7 To Be PCI DSS CompliantRequirements and Security Assessment Procedure for C7 To Be PCI DSS Compliant
Requirements and Security Assessment Procedure for C7 To Be PCI DSS Compliant
 
PCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as UsualPCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as Usual
 
Pci dss v2
Pci dss v2Pci dss v2
Pci dss v2
 
Approach pci- dss
Approach   pci- dssApproach   pci- dss
Approach pci- dss
 
PCI DSS 3.2
PCI DSS 3.2PCI DSS 3.2
PCI DSS 3.2
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as Usual
 
Webinar - pci dss 4.0 updates
Webinar - pci dss 4.0 updates Webinar - pci dss 4.0 updates
Webinar - pci dss 4.0 updates
 
Comsec PCI DSS v3 2 - Overview and Summary of Changes - Webinar
Comsec PCI DSS v3 2 - Overview and Summary of Changes - WebinarComsec PCI DSS v3 2 - Overview and Summary of Changes - Webinar
Comsec PCI DSS v3 2 - Overview and Summary of Changes - Webinar
 
Quick Reference Guide to the PCI Data Security Standard
Quick Reference Guide to the PCI Data Security StandardQuick Reference Guide to the PCI Data Security Standard
Quick Reference Guide to the PCI Data Security Standard
 
PCI DSS v3 - Protecting Cardholder data
PCI DSS v3 - Protecting Cardholder dataPCI DSS v3 - Protecting Cardholder data
PCI DSS v3 - Protecting Cardholder data
 

Viewers also liked

Skyscanner: Abandoning conventional wisdom for hypergrowth
Skyscanner: Abandoning conventional wisdom for hypergrowthSkyscanner: Abandoning conventional wisdom for hypergrowth
Skyscanner: Abandoning conventional wisdom for hypergrowthDouglas Cook
 
Challenges of (Lean) Enterprise Product Management
Challenges of (Lean) Enterprise  Product ManagementChallenges of (Lean) Enterprise  Product Management
Challenges of (Lean) Enterprise Product ManagementRich Mironov
 
Data science challenges in flight search
Data science challenges in flight searchData science challenges in flight search
Data science challenges in flight searchData Science Society
 
Whitepaper - Application Delivery in PCI DSS Compliant Environments
Whitepaper - Application Delivery in PCI DSS Compliant EnvironmentsWhitepaper - Application Delivery in PCI DSS Compliant Environments
Whitepaper - Application Delivery in PCI DSS Compliant EnvironmentsJason Dover
 
Devops mycode devoxx-france-2015-v2
Devops mycode devoxx-france-2015-v2Devops mycode devoxx-france-2015-v2
Devops mycode devoxx-france-2015-v2waizou
 
PCI DSS Success: Achieve Compliance and Increase Web Application Security
PCI DSS Success: Achieve Compliance and Increase Web Application SecurityPCI DSS Success: Achieve Compliance and Increase Web Application Security
PCI DSS Success: Achieve Compliance and Increase Web Application SecurityCitrix
 
Writing Secure Code – Threat Defense
Writing Secure Code – Threat DefenseWriting Secure Code – Threat Defense
Writing Secure Code – Threat Defenseamiable_indian
 
Monitoring threats for pci compliance
Monitoring threats for pci complianceMonitoring threats for pci compliance
Monitoring threats for pci complianceShiva Hullavarad
 
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...Schellman & Company
 
How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...Ulf Mattsson
 
Determining Scope for PCI DSS Compliance
Determining Scope for PCI DSS ComplianceDetermining Scope for PCI DSS Compliance
Determining Scope for PCI DSS ComplianceSchellman & Company
 
Modern Security and Compliance Through Automation | AWS Public Sector Summit ...
Modern Security and Compliance Through Automation | AWS Public Sector Summit ...Modern Security and Compliance Through Automation | AWS Public Sector Summit ...
Modern Security and Compliance Through Automation | AWS Public Sector Summit ...Amazon Web Services
 
Reduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - WhitepaperReduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - WhitepaperShaun O'keeffe
 
Top PCI Pitfalls and How to Avoid Them: The QSA’s Perspective
Top PCI Pitfalls and How to Avoid Them: The QSA’s PerspectiveTop PCI Pitfalls and How to Avoid Them: The QSA’s Perspective
Top PCI Pitfalls and How to Avoid Them: The QSA’s PerspectiveAlgoSec
 
Audit technique de code
Audit technique de codeAudit technique de code
Audit technique de codeMehdi TAZI
 
AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...
AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...
AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...Amazon Web Services
 
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...Amazon Web Services
 

Viewers also liked (20)

Skyscanner: Abandoning conventional wisdom for hypergrowth
Skyscanner: Abandoning conventional wisdom for hypergrowthSkyscanner: Abandoning conventional wisdom for hypergrowth
Skyscanner: Abandoning conventional wisdom for hypergrowth
 
Challenges of (Lean) Enterprise Product Management
Challenges of (Lean) Enterprise  Product ManagementChallenges of (Lean) Enterprise  Product Management
Challenges of (Lean) Enterprise Product Management
 
Data science challenges in flight search
Data science challenges in flight searchData science challenges in flight search
Data science challenges in flight search
 
Whitepaper - Application Delivery in PCI DSS Compliant Environments
Whitepaper - Application Delivery in PCI DSS Compliant EnvironmentsWhitepaper - Application Delivery in PCI DSS Compliant Environments
Whitepaper - Application Delivery in PCI DSS Compliant Environments
 
Devops mycode devoxx-france-2015-v2
Devops mycode devoxx-france-2015-v2Devops mycode devoxx-france-2015-v2
Devops mycode devoxx-france-2015-v2
 
PCI DSS Success: Achieve Compliance and Increase Web Application Security
PCI DSS Success: Achieve Compliance and Increase Web Application SecurityPCI DSS Success: Achieve Compliance and Increase Web Application Security
PCI DSS Success: Achieve Compliance and Increase Web Application Security
 
Integrated Compliance
Integrated ComplianceIntegrated Compliance
Integrated Compliance
 
Presentation_Borne
Presentation_BornePresentation_Borne
Presentation_Borne
 
Writing Secure Code – Threat Defense
Writing Secure Code – Threat DefenseWriting Secure Code – Threat Defense
Writing Secure Code – Threat Defense
 
Monitoring threats for pci compliance
Monitoring threats for pci complianceMonitoring threats for pci compliance
Monitoring threats for pci compliance
 
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
Work With Federal Agencies? Here's What You Should Know About FedRAMP Assessm...
 
How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...How the latest trends in data security can help your data protection strategy...
How the latest trends in data security can help your data protection strategy...
 
Determining Scope for PCI DSS Compliance
Determining Scope for PCI DSS ComplianceDetermining Scope for PCI DSS Compliance
Determining Scope for PCI DSS Compliance
 
Modern Security and Compliance Through Automation | AWS Public Sector Summit ...
Modern Security and Compliance Through Automation | AWS Public Sector Summit ...Modern Security and Compliance Through Automation | AWS Public Sector Summit ...
Modern Security and Compliance Through Automation | AWS Public Sector Summit ...
 
Reduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - WhitepaperReduce PCI Scope - Maximise Conversion - Whitepaper
Reduce PCI Scope - Maximise Conversion - Whitepaper
 
Top PCI Pitfalls and How to Avoid Them: The QSA’s Perspective
Top PCI Pitfalls and How to Avoid Them: The QSA’s PerspectiveTop PCI Pitfalls and How to Avoid Them: The QSA’s Perspective
Top PCI Pitfalls and How to Avoid Them: The QSA’s Perspective
 
PCI Compliance NOT for Dummies epb 30MAR2016
PCI Compliance NOT for Dummies epb 30MAR2016PCI Compliance NOT for Dummies epb 30MAR2016
PCI Compliance NOT for Dummies epb 30MAR2016
 
Audit technique de code
Audit technique de codeAudit technique de code
Audit technique de code
 
AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...
AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...
AWS re:Invent 2016: Chalk Talk: Applying Security-by-Design to Drive Complian...
 
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...
AWS re:Invent 2016: 5 Security Automation Improvements You Can Make by Using ...
 

Similar to An Introduction to PCI Compliance on IBM Power Systems

PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS ComplianceControlCase
 
How to Achieve PCI Compliance with an Enterprise Job Scheduler
How to Achieve PCI Compliance with an Enterprise Job Scheduler How to Achieve PCI Compliance with an Enterprise Job Scheduler
How to Achieve PCI Compliance with an Enterprise Job Scheduler HelpSystems
 
Does your API need to be PCI Compliant?
Does your API need to be PCI Compliant?Does your API need to be PCI Compliant?
Does your API need to be PCI Compliant?Apigee | Google Cloud
 
PCI Compliance white paper
PCI Compliance white paper PCI Compliance white paper
PCI Compliance white paper HelpSystems
 
Introducing Assure Security Risk Assessment
Introducing Assure Security Risk AssessmentIntroducing Assure Security Risk Assessment
Introducing Assure Security Risk AssessmentPrecisely
 
Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892Risk Crew
 
PCI Compliance White Paper
PCI Compliance White PaperPCI Compliance White Paper
PCI Compliance White PaperRaz-Lee Security
 
PCI DSS Compliance Checklist
PCI DSS Compliance ChecklistPCI DSS Compliance Checklist
PCI DSS Compliance ChecklistControlCase
 
Making Compliance Business as Usual
Making Compliance Business as UsualMaking Compliance Business as Usual
Making Compliance Business as UsualControlCase
 
PCI DSS v3.0: How to Adapt Your Compliance Strategy
PCI DSS v3.0: How to Adapt Your Compliance StrategyPCI DSS v3.0: How to Adapt Your Compliance Strategy
PCI DSS v3.0: How to Adapt Your Compliance StrategyAlienVault
 
Educause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxEducause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxgealehegn
 
PCI Certification and remediation services
PCI Certification and remediation servicesPCI Certification and remediation services
PCI Certification and remediation servicesTariq Juneja
 
Biznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital ForensicsBiznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital ForensicsYusuf Hadiwinata Sutandar
 
PCI DSS & PA DSS Version 3.0
PCI DSS & PA DSS Version 3.0PCI DSS & PA DSS Version 3.0
PCI DSS & PA DSS Version 3.0ControlCase
 
Tizor_Data-Best-Practices.ppt
Tizor_Data-Best-Practices.pptTizor_Data-Best-Practices.ppt
Tizor_Data-Best-Practices.pptwebhostingguy
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as UsualControlCase
 

Similar to An Introduction to PCI Compliance on IBM Power Systems (20)

PCI DSSand PA DSS
PCI DSSand PA DSSPCI DSSand PA DSS
PCI DSSand PA DSS
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS Compliance
 
How to Achieve PCI Compliance with an Enterprise Job Scheduler
How to Achieve PCI Compliance with an Enterprise Job Scheduler How to Achieve PCI Compliance with an Enterprise Job Scheduler
How to Achieve PCI Compliance with an Enterprise Job Scheduler
 
PCI DSS and PA DSS
PCI DSS and PA DSSPCI DSS and PA DSS
PCI DSS and PA DSS
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS Compliance
 
Does your API need to be PCI Compliant?
Does your API need to be PCI Compliant?Does your API need to be PCI Compliant?
Does your API need to be PCI Compliant?
 
PCI Compliance white paper
PCI Compliance white paper PCI Compliance white paper
PCI Compliance white paper
 
Introducing Assure Security Risk Assessment
Introducing Assure Security Risk AssessmentIntroducing Assure Security Risk Assessment
Introducing Assure Security Risk Assessment
 
Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892Riskfactorypcitheessentials 151125164111-lva1-app6892
Riskfactorypcitheessentials 151125164111-lva1-app6892
 
PCI Compliance White Paper
PCI Compliance White PaperPCI Compliance White Paper
PCI Compliance White Paper
 
PCI DSS Compliance Checklist
PCI DSS Compliance ChecklistPCI DSS Compliance Checklist
PCI DSS Compliance Checklist
 
Making Compliance Business as Usual
Making Compliance Business as UsualMaking Compliance Business as Usual
Making Compliance Business as Usual
 
Pci dss-for-it-providers
Pci dss-for-it-providersPci dss-for-it-providers
Pci dss-for-it-providers
 
PCI DSS v3.0: How to Adapt Your Compliance Strategy
PCI DSS v3.0: How to Adapt Your Compliance StrategyPCI DSS v3.0: How to Adapt Your Compliance Strategy
PCI DSS v3.0: How to Adapt Your Compliance Strategy
 
Educause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxEducause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptx
 
PCI Certification and remediation services
PCI Certification and remediation servicesPCI Certification and remediation services
PCI Certification and remediation services
 
Biznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital ForensicsBiznet GIO National Seminar on Digital Forensics
Biznet GIO National Seminar on Digital Forensics
 
PCI DSS & PA DSS Version 3.0
PCI DSS & PA DSS Version 3.0PCI DSS & PA DSS Version 3.0
PCI DSS & PA DSS Version 3.0
 
Tizor_Data-Best-Practices.ppt
Tizor_Data-Best-Practices.pptTizor_Data-Best-Practices.ppt
Tizor_Data-Best-Practices.ppt
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as Usual
 

More from HelpSystems

El Estado de la Seguridad de IBM i en 2020
El Estado de la Seguridad de IBM i en 2020El Estado de la Seguridad de IBM i en 2020
El Estado de la Seguridad de IBM i en 2020HelpSystems
 
Ciberseguridad Cómo identificar con certeza dispositivos comprometidos en la...
Ciberseguridad  Cómo identificar con certeza dispositivos comprometidos en la...Ciberseguridad  Cómo identificar con certeza dispositivos comprometidos en la...
Ciberseguridad Cómo identificar con certeza dispositivos comprometidos en la...HelpSystems
 
Rbt jdbc odbc webinar
Rbt jdbc odbc webinar Rbt jdbc odbc webinar
Rbt jdbc odbc webinar HelpSystems
 
RPA en 45 minutos
RPA en 45 minutos RPA en 45 minutos
RPA en 45 minutos HelpSystems
 
Webinar go anywhere_mft_scripts
Webinar go anywhere_mft_scriptsWebinar go anywhere_mft_scripts
Webinar go anywhere_mft_scriptsHelpSystems
 
Automatización de Procesos de IT
Automatización de Procesos de ITAutomatización de Procesos de IT
Automatización de Procesos de ITHelpSystems
 
Hs 2020-ibmi-marketplace-spanish v3
Hs 2020-ibmi-marketplace-spanish v3Hs 2020-ibmi-marketplace-spanish v3
Hs 2020-ibmi-marketplace-spanish v3HelpSystems
 
Caso de éxito Zurich automatiza sus procesos críticos de Negocio con RPA
Caso de éxito  Zurich automatiza sus procesos críticos de Negocio con RPACaso de éxito  Zurich automatiza sus procesos críticos de Negocio con RPA
Caso de éxito Zurich automatiza sus procesos críticos de Negocio con RPAHelpSystems
 
Centro de Excelencia en Automatización 3
Centro de Excelencia en Automatización 3Centro de Excelencia en Automatización 3
Centro de Excelencia en Automatización 3HelpSystems
 
Cómo crear un Centro de Excelencia de Automatización 2
Cómo crear un Centro de Excelencia de Automatización 2Cómo crear un Centro de Excelencia de Automatización 2
Cómo crear un Centro de Excelencia de Automatización 2HelpSystems
 
Construyendo un Centro de Excelencia de Automatización PARTE 1
Construyendo un Centro de Excelencia de Automatización PARTE 1Construyendo un Centro de Excelencia de Automatización PARTE 1
Construyendo un Centro de Excelencia de Automatización PARTE 1HelpSystems
 
Webinar Vityl IT & Business Monitoring
Webinar Vityl IT & Business MonitoringWebinar Vityl IT & Business Monitoring
Webinar Vityl IT & Business MonitoringHelpSystems
 
1 año de RGPD: 3 formas en las que HelpSystems puede ayudar
1 año de RGPD:  3 formas en las que HelpSystems puede ayudar1 año de RGPD:  3 formas en las que HelpSystems puede ayudar
1 año de RGPD: 3 formas en las que HelpSystems puede ayudarHelpSystems
 
Automate feature tour
Automate feature tourAutomate feature tour
Automate feature tourHelpSystems
 
WEBINAR GRABADO Automatización de procesos de IT: tecnologías más usadas, cas...
WEBINAR GRABADO Automatización de procesos de IT: tecnologías más usadas, cas...WEBINAR GRABADO Automatización de procesos de IT: tecnologías más usadas, cas...
WEBINAR GRABADO Automatización de procesos de IT: tecnologías más usadas, cas...HelpSystems
 
5 problemas del intercambio de archivos mediante scripts
5 problemas del intercambio de archivos mediante scripts5 problemas del intercambio de archivos mediante scripts
5 problemas del intercambio de archivos mediante scriptsHelpSystems
 
CASO DE ÉXITO: Grupo Banco San Juan
CASO DE ÉXITO: Grupo Banco San JuanCASO DE ÉXITO: Grupo Banco San Juan
CASO DE ÉXITO: Grupo Banco San JuanHelpSystems
 
Webinar Security Scan
Webinar Security ScanWebinar Security Scan
Webinar Security ScanHelpSystems
 

More from HelpSystems (20)

El Estado de la Seguridad de IBM i en 2020
El Estado de la Seguridad de IBM i en 2020El Estado de la Seguridad de IBM i en 2020
El Estado de la Seguridad de IBM i en 2020
 
Ciberseguridad Cómo identificar con certeza dispositivos comprometidos en la...
Ciberseguridad  Cómo identificar con certeza dispositivos comprometidos en la...Ciberseguridad  Cómo identificar con certeza dispositivos comprometidos en la...
Ciberseguridad Cómo identificar con certeza dispositivos comprometidos en la...
 
Rbt jdbc odbc webinar
Rbt jdbc odbc webinar Rbt jdbc odbc webinar
Rbt jdbc odbc webinar
 
RPA en 45 minutos
RPA en 45 minutos RPA en 45 minutos
RPA en 45 minutos
 
Webinar go anywhere_mft_scripts
Webinar go anywhere_mft_scriptsWebinar go anywhere_mft_scripts
Webinar go anywhere_mft_scripts
 
Automatización de Procesos de IT
Automatización de Procesos de ITAutomatización de Procesos de IT
Automatización de Procesos de IT
 
Hs 2020-ibmi-marketplace-spanish v3
Hs 2020-ibmi-marketplace-spanish v3Hs 2020-ibmi-marketplace-spanish v3
Hs 2020-ibmi-marketplace-spanish v3
 
Mft 45 minutos
Mft 45 minutosMft 45 minutos
Mft 45 minutos
 
Caso de éxito Zurich automatiza sus procesos críticos de Negocio con RPA
Caso de éxito  Zurich automatiza sus procesos críticos de Negocio con RPACaso de éxito  Zurich automatiza sus procesos críticos de Negocio con RPA
Caso de éxito Zurich automatiza sus procesos críticos de Negocio con RPA
 
Centro de Excelencia en Automatización 3
Centro de Excelencia en Automatización 3Centro de Excelencia en Automatización 3
Centro de Excelencia en Automatización 3
 
Cómo crear un Centro de Excelencia de Automatización 2
Cómo crear un Centro de Excelencia de Automatización 2Cómo crear un Centro de Excelencia de Automatización 2
Cómo crear un Centro de Excelencia de Automatización 2
 
Construyendo un Centro de Excelencia de Automatización PARTE 1
Construyendo un Centro de Excelencia de Automatización PARTE 1Construyendo un Centro de Excelencia de Automatización PARTE 1
Construyendo un Centro de Excelencia de Automatización PARTE 1
 
Webinar Vityl IT & Business Monitoring
Webinar Vityl IT & Business MonitoringWebinar Vityl IT & Business Monitoring
Webinar Vityl IT & Business Monitoring
 
1 año de RGPD: 3 formas en las que HelpSystems puede ayudar
1 año de RGPD:  3 formas en las que HelpSystems puede ayudar1 año de RGPD:  3 formas en las que HelpSystems puede ayudar
1 año de RGPD: 3 formas en las que HelpSystems puede ayudar
 
Mft 45 minutos
Mft 45 minutosMft 45 minutos
Mft 45 minutos
 
Automate feature tour
Automate feature tourAutomate feature tour
Automate feature tour
 
WEBINAR GRABADO Automatización de procesos de IT: tecnologías más usadas, cas...
WEBINAR GRABADO Automatización de procesos de IT: tecnologías más usadas, cas...WEBINAR GRABADO Automatización de procesos de IT: tecnologías más usadas, cas...
WEBINAR GRABADO Automatización de procesos de IT: tecnologías más usadas, cas...
 
5 problemas del intercambio de archivos mediante scripts
5 problemas del intercambio de archivos mediante scripts5 problemas del intercambio de archivos mediante scripts
5 problemas del intercambio de archivos mediante scripts
 
CASO DE ÉXITO: Grupo Banco San Juan
CASO DE ÉXITO: Grupo Banco San JuanCASO DE ÉXITO: Grupo Banco San Juan
CASO DE ÉXITO: Grupo Banco San Juan
 
Webinar Security Scan
Webinar Security ScanWebinar Security Scan
Webinar Security Scan
 

Recently uploaded

W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...panagenda
 
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyviewmasabamasaba
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...Health
 
Architecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the pastArchitecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the pastPapp Krisztián
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech studentsHimanshiGarg82
 
Announcing Codolex 2.0 from GDK Software
Announcing Codolex 2.0 from GDK SoftwareAnnouncing Codolex 2.0 from GDK Software
Announcing Codolex 2.0 from GDK SoftwareJim McKeeth
 
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...masabamasaba
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Steffen Staab
 
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...masabamasaba
 
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrainmasabamasaba
 
Define the academic and professional writing..pdf
Define the academic and professional writing..pdfDefine the academic and professional writing..pdf
Define the academic and professional writing..pdfPearlKirahMaeRagusta1
 
WSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With SimplicityWSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With SimplicityWSO2
 
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...WSO2
 
WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?WSO2
 
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...Shane Coughlan
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsArshad QA
 
%in Harare+277-882-255-28 abortion pills for sale in Harare
%in Harare+277-882-255-28 abortion pills for sale in Harare%in Harare+277-882-255-28 abortion pills for sale in Harare
%in Harare+277-882-255-28 abortion pills for sale in Hararemasabamasaba
 
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park %in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park masabamasaba
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisamasabamasaba
 

Recently uploaded (20)

W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
 
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
%in Hazyview+277-882-255-28 abortion pills for sale in Hazyview
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
 
Architecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the pastArchitecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the past
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students
 
Announcing Codolex 2.0 from GDK Software
Announcing Codolex 2.0 from GDK SoftwareAnnouncing Codolex 2.0 from GDK Software
Announcing Codolex 2.0 from GDK Software
 
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...
%+27788225528 love spells in Knoxville Psychic Readings, Attraction spells,Br...
 
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
 
Define the academic and professional writing..pdf
Define the academic and professional writing..pdfDefine the academic and professional writing..pdf
Define the academic and professional writing..pdf
 
WSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With SimplicityWSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
 
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
 
WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
%in Harare+277-882-255-28 abortion pills for sale in Harare
%in Harare+277-882-255-28 abortion pills for sale in Harare%in Harare+277-882-255-28 abortion pills for sale in Harare
%in Harare+277-882-255-28 abortion pills for sale in Harare
 
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park %in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
 

An Introduction to PCI Compliance on IBM Power Systems

  • 1. All trademarks and registered trademarks are the property of their respective owners.© HelpSystems LLC. All rights reserved. An Introduction to PCI Compliance What it means for IBM i and how to maintain it
  • 2. An Introduction to PCI Compliance on IBM Power Systems AGENDA • Introductions • Overview of PCI • The 12 Requirements • How HelpSystems Can Help • Q&A
  • 3. An Introduction to PCI Compliance on IBM Power Systems YOUR PRESENTER Robin Tatam, CBCA CISM Director of Security Technologies, HelpSystems +1 952-563-2768 robin.tatam@helpsystems.com
  • 4. An Introduction to PCI Compliance on IBM Power Systems ABOUT HELPSYSTEMS’ SECURITY INVESTMENT • Expansive Multi-Platform Software Portfolio. • Comprehensive Professional Services. • World-Class Security Experts: – Robin Tatam, CISM – Carol Woodbury, CRISC • Member of PCI Security Standards Council. • Authorized by NASBA to Issue CPE Credits for Security Education. • Publisher of the Annual “State of IBM i Security” Report.
  • 5. An Introduction to PCI Compliance on IBM Power Systems AGENDA • Introductions • Overview of PCI • The 12 Requirements • How HelpSystems Can Help • Q&A
  • 6. An Introduction to PCI Compliance on IBM Power Systems OVERVIEW OF PCI • What Is PCI DSS? – Payment Card Industry (PCI) Data Security Standard (DSS) • Developed to encourage and enhance cardholder data security • Facilitates the broad adoption of consistent data security measures globally – PCI DSS Requirements & Security Assessment Procedures • Uses the 12 PCI DSS requirements as its foundation • Combines them with corresponding testing procedures – Designed for use by assessors conducting onsite reviews for: • Merchants • Service providers
  • 7. An Introduction to PCI Compliance on IBM Power Systems WHO MUST COMPLY WITH PCI DSS? • Each card-issuing brand has its own set of validation and reporting requirements: – Any entity that stores, processes, and/or transmits cardholder data must comply with PCI DSS – Entities may include but are not limited to: • Merchants • Service provider • Small companies complete a self-assessment questionnaire (SAQ) while larger companies must pass an audit by a Qualified Security Assessor (QSA)
  • 8. An Introduction to PCI Compliance on IBM Power Systems PCI = 3-YEAR LIFECYLCE ADDITIONAL KEY DATES Best practices for v3 became requirements June 2015 MAY-JULY NOVEMBER JANUARY 1 ALL YEAR NOVEMBER DECEMBER 31 APRIL-AUGUST NOVEMBER-APRIL
  • 9. An Introduction to PCI Compliance on IBM Power Systems MORE CLARITY AND GUIDANCE
  • 10. An Introduction to PCI Compliance on IBM Power Systems ASSESSING RISK FROM INSIDE • PCI 2.x required only external vulnerability assessments – Quarterly scans – Easily provided by outside vendors • PCI 3.0 requires external and internal vulnerability assessments – Still quarterly scans—for now – Not easy for outside vendors to do (e.g., requires VPN or hardware agent) – What will internal assessment find? • PCI 3.2 requires Two-Factor Authentication (2FA) for administrators HelpSystems can help! 3.0 2.0
  • 11. An Introduction to PCI Compliance on IBM Power Systems INTRINSIC CONTROLS • IBM supplies numerous security components, but few tools – User profiles – Object authorities – Message queues – QAUDJRN – System values – Dedicated Security Tools (DST) – Exit points – Database triggers – SNMP, SSH, SFTP, SCP, SSL, TLS • Verify that you both document how these are employed in PCI compliance and that they are still effective
  • 12. An Introduction to PCI Compliance on IBM Power Systems AGENDA • Introductions • Overview of PCI • The 12 Requirements • How HelpSystems Can Help • Q&A
  • 13. An Introduction to PCI Compliance on IBM Power Systems THE 12 REQUIREMENTS OF PCI DSS Build and Maintain a Secure Network 1. Install and maintain a firewall configuration to protect cardholder data 2. Do not use vendor-supplied defaults for system passwords and other security parameters Protect Cardholder Data 3. Protect stored cardholder data 4. Encrypt transmission of cardholder data across open, public networks Maintain Vulnerability Management Program 5. Use and regularly update anti-virus software or programs 6. Develop and maintain secure systems and applications Implement Strong Access Control Measures 7. Restrict access to cardholder data by business need-to-know 8. Assign a unique ID to each person with computer access 9. Restrict physical access to cardholder data Regularly Monitor and Test Networks 10. Track and monitor all access to network resources and cardholder data 11. Regularly test security systems and processes Maintain an Information Security Policy 12. Maintain a policy that addresses information security for all personnel www.pcisecuritystandards.org Control objectives PCI DSS requirements
  • 14. An Introduction to PCI Compliance on IBM Power Systems AGENDA • Introductions • Overview of PCI • The 12 Requirements • How HelpSystems Help • Q&A
  • 15. An Introduction to PCI Compliance on IBM Power Systems COMPREHENSIVE SOLUTION SUITE
  • 16. An Introduction to PCI Compliance on IBM Power Systems COMPREHENSIVE SOLUTION SUITE
  • 17. An Introduction to PCI Compliance on IBM Power Systems OPTION 1 – IBM i SECURITY SCAN Main categories of review, inc. admin profiles, public authority, system values, exit points, anti-virus, user activities, auditing Completes in under 5 minutes Includes executive summary Accompanied by live review and Q&A Personalized recommendations 7-day grace period FREE!
  • 18. An Introduction to PCI Compliance on IBM Power Systems OPTION 2 – HELPSYSTEMS RISK ASSESSMENT System values Object authorities TCP/IP configuration Objects that adopt authority User profiles Application security models Authorization lists … And much more! Deep analysis of 100+ risk points, with expert oversight
  • 19. An Introduction to PCI Compliance on IBM Power Systems COMPREHENSIVE SOLUTION SUITE HelpSystems Security Services
  • 20. An Introduction to PCI Compliance on IBM Power Systems HOW HELPSYSTEMS CAN HELP • HelpSystems solutions and services can be used to help comply with one or more PCI requirements • We’ve already mapped each PCI requirement to the applicable security solution and its features in our guide to “PCI 3.0 Compliance for Power Systems Running IBM i” www.helpsystems.com -> Resources -> View All Resources -> search on ‘PCI’ or https://www.helpsystems.com/resources/p/keywords/pci
  • 21. An Introduction to PCI Compliance on IBM Power Systems INTERNAL ACCESS CONTROL
  • 22. An Introduction to PCI Compliance on IBM Power Systems INTERNAL ACCESS CONTROL Requirement 7: Requirement 3: Requirement 1: Closing back doors even in the presence of perimeter firewalls. Encrypt data at rest to ensure data is meaningless when accessed outside of approved applications Grant network access to data to only those users with a demonstrated need. All others are excluded by default. Install and maintain a firewall configuration to protect cardholder data. Protect stored cardholder data. (Encryption) Restrict access to cardholder data by business need-to-know.
  • 23. An Introduction to PCI Compliance on IBM Power Systems INTERNAL ACCESS CONTROL Requirement 11: Requirement 10: Audits and reports on network-initiated events. Manages and audits network access to critical files. Track and monitor all access to network resources and cardholder data. Regularly test security systems and processes.
  • 24. An Introduction to PCI Compliance on IBM Power Systems FIREWALL FOR IBM i Access Control & Alerting SECURES ACCESS FROM: Manage access to critical data through exit points; comprehensive reporting provides an audit trail FTP ODBC JDBC SQL Remote Command
  • 25. An Introduction to PCI Compliance on IBM Power Systems SECURE BACK DOORS, EVEN WITH FIREWALL PRESENT EMPLOYEES CUSTOMERS REMOTE EMPLOYEES Menu Access Only Menu Access Only No visibility to network activity No control of network activity No security monitoring
  • 26. An Introduction to PCI Compliance on IBM Power Systems ALLOW ACCESS TO USERS WITH A DEMONSTRATED NEED
  • 27. An Introduction to PCI Compliance on IBM Power Systems AUDIT AND REPORT ON NETWORK-INITIATED EVENTS
  • 28. An Introduction to PCI Compliance on IBM Power Systems ALLOW ACCESS TO USERS WITH A DEMONSTRATED NEED
  • 29. An Introduction to PCI Compliance on IBM Power Systems Crypto Completetm Through Authorization Lists, users can be granted access to the fully decrypted field values, restricted to the masked values or can be completely denied access. Key Management Security Controls Audit Logs & Alerts FieldProc Programs Key Rotation Policy Settings for PCI IBM i based data at rest encryption DATA ENCRYPTION AND KEY MANAGEMENT
  • 30. An Introduction to PCI Compliance on IBM Power Systems REAL-TIME SECURITY REPORTING
  • 31. An Introduction to PCI Compliance on IBM Power Systems REAL-TIME SECURITY REPORTING Requirement 10: Track and monitor all access to network resources and cardholder data. Regularly test security systems and processes. Parses the complex IBM i audit journal data into a simple-to-read event, and exports security-related events to a SYSLOG format that can be read by many Security Information Management solutions.
  • 32. An Introduction to PCI Compliance on IBM Power Systems REAL-TIME EVENT ESCALATION AND NOTIFICATION NETWORK SECURITY AUTHORITY BROKER CRITICAL OS MESSAGES (QSYSOPR / QSYSMSG) SECURITY AUDIT JOURNAL (QAUDJRN) Monitoring of Apache Web Logs ArcSight CEF certified Compliance
  • 33. An Introduction to PCI Compliance on IBM Power Systems SIEM: DISPARATE LOGS INTO UNIFIED VIEW
  • 34. An Introduction to PCI Compliance on IBM Power Systems SIEM: DISPARATE LOGS INTO UNIFIED VIEW
  • 35. An Introduction to PCI Compliance on IBM Power Systems EVENT FILTERING OPTIONS
  • 36. An Introduction to PCI Compliance on IBM Power Systems NATIVE VIRUS DETECTION
  • 37. An Introduction to PCI Compliance on IBM Power Systems ADVANCED NATIVE VIRUS DETECTION Requirement 5: Use and regularly update anti-virus software or programs. Native virus protection for your Power Systems servers running IBM i, and should be considered a requirement for any server that uses the Integrated File System (IFS). In addition to IBM i, StandGuard Anti-Virus supports AIX on Power, as well as Linux and Domino, extending the investment even further. Powered by McAfee (Intel).
  • 38. An Introduction to PCI Compliance on IBM Power Systems NATIVE VIRUS DETECTION AND PROTECTION
  • 39. An Introduction to PCI Compliance on IBM Power Systems NATIVE VIRUS DETECTION AND PROTECTION
  • 40. An Introduction to PCI Compliance on IBM Power Systems NATIVE ANTI-VIRUS PROTECTION FOR THE IFS
  • 41. An Introduction to PCI Compliance on IBM Power Systems NATIVE ANTI-VIRUS PROTECTION FOR THE IFS
  • 42. An Introduction to PCI Compliance on IBM Power Systems VIRUS FOUND!
  • 43. An Introduction to PCI Compliance on IBM Power Systems MAKE THAT 248,095 VIRUSES FOUND!
  • 44. An Introduction to PCI Compliance on IBM Power Systems CUSTOM AUDITING AND REPORTING
  • 45. An Introduction to PCI Compliance on IBM Power Systems CUSTOM AUDITING AND REPORTING Requirement 10: Requirement 8: Requirement 2: “User Profiles with Default Passwords,” which includes a predefined filter specifically for IBM system profiles. Comprehensive reporting on user profiles. Comprehensive audit reporting. Do not use vendor-supplied defaults for system passwords and other security parameters. Assign a unique ID to each person with computer access. Track and monitor all access to network resources and cardholder data.
  • 46. An Introduction to PCI Compliance on IBM Power Systems CUSTOM AUDITING AND REPORTING Requirement 12: Requirement 11: If IBM i auditing is turned on, Compliance Monitor provides full audit reporting over all object access, including object reads, changes, deletes, and moves. The reports can be filtered by objects and users. • Your Information Security Policy should specifically address your IBM i systems. • A comprehensive Compliance Guide is included within Compliance Monitor. • Scorecards can compare security configuration against an IBM i-specific policy. • Open source Security Policy. Regularly test security systems and processes. Maintain a policy that addresses information security for all personnel.
  • 47. An Introduction to PCI Compliance on IBM Power Systems CONFIGURATION AUDITING AND EVENT FORENSICS BROWSER IBM i CONSOLIDATOR IBM i ENDPOINTS Report display Audit data and report settings are stored here Systems to audit
  • 48. An Introduction to PCI Compliance on IBM Power Systems CONFIGURATION AUDITING AND EVENT FORENSICS COMPRESS QAUDJRN STORAGE COMPLIANCE REGULATIONS GRAPHICAL SCORECARD REPORTS CONSOLIDATED REPORTING
  • 49. An Introduction to PCI Compliance on IBM Power Systems PCI REPORT GROUP – OUT OF THE BOX
  • 50. An Introduction to PCI Compliance on IBM Power Systems USER PROFILES WITH DEFAULT PASSWORDS Filter, sort, and export
  • 51. An Introduction to PCI Compliance on IBM Power Systems VENDOR-SUPPLIED PROFILES - FILTER
  • 52. An Introduction to PCI Compliance on IBM Power Systems QAUDJRN REPORTING MADE EASY
  • 53. An Introduction to PCI Compliance on IBM Power Systems SCORECARDS
  • 54. An Introduction to PCI Compliance on IBM Power Systems MANAGEMENT OF PRIVILEGED USERS
  • 55. An Introduction to PCI Compliance on IBM Power Systems MANAGEMENT OF PRIVILEGED USERS Requirement 7: Requirement 6.4: Monitors and controls who can make changes to system components through powerful user profiles and special authorities. Controls the elevation to privileged user profiles and maintains an audit log of user activities. Audits and controls the access that users have to sensitive data through the special and private authorities associated with their user profile. Follow change control processes and procedures for all changes to system components. Restrict access to cardholder data by business need-to-know.
  • 56. An Introduction to PCI Compliance on IBM Power Systems MANAGEMENT OF PRIVILEGED USERS Requirement 10.1: Enables the elevation of privileges while maintaining a detailed audit log of user activities. Logs are tied to the originating user. Establish a process for linking all access to system components (especially those done with administrative privileges such as root) to an individual user.
  • 57. An Introduction to PCI Compliance on IBM Power Systems POWERFUL USER ACCOUNT MANAGEMENT AND REPORTING User profile lacks necessary authority Switch profile request submitted Authority increased COMPREHENSIVE REPORTING PROFILE SWAP ALERT SEPARATION OF DUTIES COMPREHENSIVE REPORTING PROFILE SWAP ALERT SEPARATION OF DUTIES
  • 58. An Introduction to PCI Compliance on IBM Power Systems CONTROLS THE ELEVATION OF USER PROFILES
  • 59. An Introduction to PCI Compliance on IBM Power Systems DETAILED COMMAND LOG – TIED TO ORIGINAL USER
  • 60. An Introduction to PCI Compliance on IBM Power Systems DETAILED AUDIT LOG – INCLUDES SCREEN CAPTURE
  • 61. An Introduction to PCI Compliance on IBM Power Systems REAL-TIME DATABASE MONITORING
  • 62. An Introduction to PCI Compliance on IBM Power Systems REAL-TIME DATABASE MONITORING Requirement 7.2: Requirement 3: Monitors database access in real time at the record and field level. Powerful workflow capabilities provide notification, authorization, and reporting capabilities for regulatory compliance. Protect stored cardholder data. Monitor all critical database files. Establish a mechanism for systems with multiple users that restricts access based on a user’s need to know, and is set to “deny all” unless specifically allowed.
  • 63. An Introduction to PCI Compliance on IBM Power Systems REAL-TIME DATABASE MONITORING Requirement 10.2.1: Requirement 10.2: DataThread real-time reporting and notification of access to critical files. Implement automated audit trails to reconstruct the following events for all system components: All individual user accesses to cardholder data.
  • 64. An Introduction to PCI Compliance on IBM Power Systems REAL-TIME DATABASE MONITORING DATABASE CHANGE FAST ANALYSIS/ ACTION AUDIT REPORTS WORKFLOW REQUIREMENTS SECURE HISTORY AUTOMATIC ALERTS ELECTRONIC SIGNATURES
  • 65. An Introduction to PCI Compliance on IBM Power Systems DATABASE MONITORING – BEFORE AND AFTER
  • 66. An Introduction to PCI Compliance on IBM Power Systems WORKFLOW PROVIDES NOTIFICATION/AUTHORIZATION
  • 67. An Introduction to PCI Compliance on IBM Power Systems AGENDA • Introductions • Overview of PCI • The 12 Requirements • How HelpSystems Can Help • Q&A
  • 68. An Introduction to PCI Compliance on IBM Power Systems ANY QUESTIONS?
  • 69. An Introduction to PCI Compliance on IBM Power Systems info@helpsystems.com Thanks for your time! Please visit www.helpsystems.com to access: • Demonstration videos and trial downloads • Product information datasheets • PCI guide and related articles • Customer success stories • To schedule your FREE Security Scan www.helpsystems.com(800) 328-1000