SlideShare a Scribd company logo
1 of 30
Download to read offline
PCI-DSS – Update on the
evolution of the standard
Paul Baker
Vice President, Payment System Integrity
MasterCard Worldwide
Madrid, Spain
13 November 2007 2
Agenda
• Security Landscape
• MasterCard Response - SDP
• PCI Security Standards Council
– Recent Developments
• Summary
13 November 2007 3
Security Landscape - Current Trends
• Cyber crime is growing in diversity and sophistication
• Integrated POS Systems are increasingly targeted
– In most cases, magnetic stripe data is stolen from log files as
opposed to traditional databases
– Sensitive data is often unknowingly stored leading to risk
– Hackers are targeting centralized servers with Internet
connectivity, not just an e-commerce issue
13 November 2007 4
Security Landscape - Current Trends
• SQL injection is the most common attack method
– First attempt is almost always SQL injection
– Thieves can directly extract data from databases
including log-in credentials or payment card information
• Remote control software
– PC Anywhere/VNC commonly used
– Poor access controls
13 November 2007 5
How do Account Data Compromises
occur?
Physical theft
Remote Access
Internet
Direct connect
Wi-Fi
SQL Injection
Shoulder
Surfing
Shoulder
Surfing
HackingHacking
PC/Server TheftPC/Server Theft
Mail TheftMail Theft
SkimmingSkimming PhishingPhishing PC AttacksPC Attacks
AcquirersAcquirers MSPsMSPs
Data StorageData Storage
EntitiesEntities
MerchantsMerchants
CardholdersCardholders
13 November 2007 6
Top 5 Reasons for
Account Data Compromise
#2#2
No Security
Scanning
#4#4
SQL
Injection
#5#5
Lack of Real Time
Security Monitoring
#3#3
Weak Network
Level Security
#1#1
Ineffective Patch
Management
Based on MasterCard Forensics Examinations of Hacked Entities
13 November 2007 7
PCI Compliance Levels
CategoryCategory CriteriaCriteria RequirementsRequirements
ComplianceCompliance
DateDate
Level 1 • Merchants >6 MM annual transactions
(all channels)
• All TPPs
• All DSEs storing data for Level 1, 2, 3
• All compromised merchants, TPPs
and DSEs
• Annual Onsite Audit 1
• Quarterly Network Scan
30 June '05 2
Level 2 • All merchants > 1 million total
MasterCard transactions < 6 million
total MasterCard transactions annually
• All merchants meeting the Level 2
criteria of a competing payment brand
• Annual Self-Assessment
• Quarterly Network Scan
31 December 2008
Level 3 • All merchants with annual MasterCard
e-commerce transactions > 20,000 but
less than one million total transactions
• All merchants meeting the Level 3
criteria of a competing payment brand
• Annual Self-Assessment
• Quarterly Network Scan
30 June '05
Level 4 All other merchants • Annual Self-Assessment
• Quarterly Network Scan
Consult Acquirer
1 TPPs and DSEs must use a certified third party to perform the onsite audit
2 TPPs and DSEs were previously required to completed quarterly scans and self-assessments by 30 June
2004
13 November 2007 8
MasterCard PCI Update:
Data Storage Clarification
ComponentComponent
StorageStorage
PermittedPermitted
ProtectionProtection
RequiredRequired
EncryptionEncryption
RequiredRequired****
Cardholder Data PAN YES YES YES
Expiration Date* YES YES NO
Service Code* YES YES NO
Cardholder Name* YES YES NO
Sensitive Authentication
Data
Full Magnetic Strip NO N/A N/A
CVC2/CVV/CID NO N/A N/A
PIN NO N/A N/A
* Data elements must be protected when stored in conjunction with PAN
** Compensating controls for encryption may be employed
13 November 2007 9
PCI and SDP Compliance
• PCI Onsite Assessment
• PCI Self Assessment
• PCI Quarterly Network Scanning
The successful completion of the above applicable compliance requirements means
the merchant is compliant with the PCI Data Security Standard.
The successful completion of the above compliance requirements means the
merchant is compliant with the PCI Data Security Standard AND compliant with the
MasterCard SDP Program requirements.
PCI Compliance + SDP Compliance =PCI Compliance + SDP Compliance = Safe HarborSafe Harbor
PCI CompliancePCI Compliance
SDP ComplianceSDP Compliance • Compliance Validation with Acquirer
• Acquirer Registration of Merchant with
MasterCard
13 November 2007 10
PCI Merchant Education Program –
Launched 15 October 2007
• MasterCard has developed a series of customizable, interactive modules and will
work with financial institutions to develop training sessions and materials tailored
to their merchants.
• Offered to acquirers:
– Comprehensive education and training for acquiring banks and merchants to
broaden their understanding of PCI DSS through interactive sessions with
industry security experts.
– The new PCI Merchant Education Program is adaptable and delivered
through various channels based on the needs of each individual acquirer and
their merchant base.
13 November 2007 11
PCI-Education Delivery Options &
Timeframes
• The education program offers several training
options including:
– On-Site (OS) In-person training for acquirers at designated
locations. This option provides the best opportunity for high-
contact interaction. (Available after November 1, 2007)
– Live Web Meeting (LM) –Real-time online interface and
teleconference. This option is ideal for presenting one to
three modules and may be followed by Q&A sessions.
(Available after November 1, 2007)
– On-Demand Webinar Series (WS) –Pre-recorded content
available through an online interface. This option is low-
contact and can be viewed as the merchant’s schedule
allows. (Available after October 15, 2007)
13 November 2007 12
Content Library
• An Introduction to the PCI Security
Standards Council
– Presented by Bob Russo, PCI Security Standards
Council
• A Detailed Look at PCI DSS
Requirements
– Presented by Andrew Henwood, One-Sec/ Trustwave
• A Merchant’s Journey Towards
Compliance
– Presented by Alexander Grant, British Airways
• Understanding Account Data
Compromise
– Presented by Bryan Sartin, Cybertrust / Verizon
Business
• Preparing for a Successful PCI
Assessment, Lessons from the Field
– Presented by Michael Walter, Arsenal Security Group
• Reducing Your Risk: A Look into PCI
Vulnerability Scanning
– Presented by John Bartholomew, Security Metrics
• Security and the Payments System
– Presented by Jeremy King & John Verdeschi,
MasterCard
• Compliance Validation & Beyond
– Presented by Sally Ramadan, MasterCard
13 November,
2007
Recent Developments
13 November, 2007 14
The PCI Security Standards Council Members
13 November, 2007 15
PCI Data Security Standard
• PCI Data Security Standard
– PCI DSS v1.1
– PCI Security Audit Procedures v1.1
– PCI Security Scanning Procedures v1.1
– PCI DSS v1.1 Summary of Changes
– Glossary
• QSA and ASV Requirements
– PCI Validation Requirements for QSAs
– PCI Validation Requirements for ASVs
– PCI Technical and Operational Procedures for ASVs
13 November, 2007 16
• Chinese (simplified
and traditional)
• French
• French Canadian
• Korean
• Japanese
• German
• Spanish
• Portugese
• Italian (coming soon)
PCI DSS - Translations
13 November, 2007 17
13 November, 2007 18
PCI DSS v1.1 – Revision examples
• Clarity and Consistency:
– Incorporated a clarification of data definitions, distinguishing
between cardholder data that must be protected by PCI vs.
sensitive authentication data that must never be stored
• Flexibility:
– Defined compensating controls for data encryption, and provided
ability for compensating controls to be applied to various
requirements based on technical and business constraints
• New Security Requirements:
– Created new application level requirement (6.6) to address
significant trend in account data compromise cases, effective date
June 30, 2008
13 November, 2007 19
Frequently Asked Questions
• Over 1100 questions submitted
to TWG by QSAs, ASVs and
Merchants
• Responses developed by all
five payment brands help
“pave-the-way” for PCI DSS
evolution
• Technical FAQ planned
availability on PCI SSC website
in 3Q 2007
13 November, 2007 20
Self-Assessment Questionnaire
• SAQ v1.0 is not fully aligned with the
DSS and takes a “one-size fits all”
approach
• Validation and reporting tool used to facilitate self-
evaluation against the PCI DSS requirements
• Used by non-level 1 merchants and smaller
service providers
13 November, 2007 21
New SAQ Objectives
• Alignment with the PCI DSS v1.1
• Based on industry feedback
• Flexibility for multiple merchant types
• Providing guidance for the intent and
applicability of the underlying requirements
• May be used as a basis for an automated
tool in the future
13 November, 2007 22
Draft SAQ v1.1
• SAQ Instructions and Guidelines
• Navigating the PCI DSS: Understanding the
Intent of the Requirements
• SAQ A: Attestation only
• SAQ B: Imprint and standalone POS merchants
• SAQ C: IP Based POS merchants with no data
storage
• SAQ D: For all other merchants
13 November, 2007 23
Top PCI DSS Feedback Issues
Panel Discussions
1. Application Layer Security (6.6)
• Code Reviews
• Application Firewalls
2. Pre-Auth Data Security (3.2)
3. WEP and wireless security
(2.1.1)
4. PA-DSS – Discuss adoption of
PABP into PCI SSC
Quick Hits
1. Clarification on connected
entities (12.10)
2. Guidance for penetration testing
(11.3)
3. PCI DSS Audit Scope
4. Clarification of Public Networks
(4.1)
5. The use of production/mag stripe
data for testing (6.3.4)
6. Logging and monitoring
requirements (10.6/10.7)
7. Risk reduction through the use of
Chip based technology/EMV
8. Compensating controls -
flexibility vs. consistency
13 November, 2007 24
13 November, 2007 25
Revisions for Consideration
Community Meeting
PHASED APPROACHPHASED APPROACH
Input from Participating
Organizations, QSA’s and
ASV’s
Revised PCI StandardRevised PCI Standard
Phase 1
Phase 2
Phase 3
13 November, 2007 26
PA-DSS
• Based on Visa USA’s PABP
• Applies to third party payment applications
implemented in merchant and service provider
environments as opposed to home grown
applications which are covered in the DSS
• Distinct from but aligned with PCI DSS
• Will be updated based on industry feedback
• Using a PA-DSS compliant application does not
in itself provide PCI DSS compliance
13 November, 2007 27
Payment Application Data Security
Standard (PA-DSS) formerly PABP
Phase 2Phase 2
Target 2QTarget 2Q’’0808
• Publish PA-DSS and testing procedures
• PA-QSA testing approval
Phase 1Phase 1
Target 4QTarget 4Q’’0707
Phase 3Phase 3
Target 3QTarget 3Q’’0808
• Payment application validation
13 November, 2007 28
PA-DSS Deployment
PCI SSC
• PA-DSS Standard
• PA-QSAs
• List of compliant
payment applications
Payment Brands
• Mandates and
enforcement
– Due Dates
– Non-compliance
Assessments if
applicable
13 November 2007 29
Summary
• PCI-DSS is aimed at reducing the risk of an account data
compromise
• New tools available to assist in compliance
• PCI-SSC now responsible for PA-DSS and PCI-PED /
EPP
• Collectively we can evolve this standard to protect card
data
• Become a participating organisation in the PCI-SSC & / or
encourage other stakeholders
Navigating The Future of Commerce

More Related Content

What's hot

Point-to-Point Encryption: Best Practices and PCI Compliance Update
Point-to-Point Encryption: Best Practices and PCI Compliance UpdatePoint-to-Point Encryption: Best Practices and PCI Compliance Update
Point-to-Point Encryption: Best Practices and PCI Compliance UpdateMerchant Link
 
PCI DSS Compliance for Web Applications
PCI DSS Compliance for Web ApplicationsPCI DSS Compliance for Web Applications
PCI DSS Compliance for Web ApplicationsSavan Gadhiya
 
NS 12. OTP + NetScaler Secure Web Gateway
NS 12. OTP + NetScaler Secure Web GatewayNS 12. OTP + NetScaler Secure Web Gateway
NS 12. OTP + NetScaler Secure Web GatewayMarketingArrowECS_CZ
 
Cybersecurity Summit AHR20 Protect Cimetrics
Cybersecurity Summit AHR20 Protect CimetricsCybersecurity Summit AHR20 Protect Cimetrics
Cybersecurity Summit AHR20 Protect CimetricsCimetrics Inc
 
Risk Factory: PCI - The Essentials
Risk Factory: PCI - The EssentialsRisk Factory: PCI - The Essentials
Risk Factory: PCI - The EssentialsRisk Crew
 
Les Assises 2015 - Why people are the most important aspect of IT security?
Les Assises 2015 - Why people are the most important aspect of IT security?Les Assises 2015 - Why people are the most important aspect of IT security?
Les Assises 2015 - Why people are the most important aspect of IT security?BalaBit
 
Webinar - PCI DSS Merchant Levels validations and applicable
Webinar - PCI DSS Merchant Levels validations and applicableWebinar - PCI DSS Merchant Levels validations and applicable
Webinar - PCI DSS Merchant Levels validations and applicableVISTA InfoSec
 
Adoção do PCI no Brasil - 10o Workshop SegInfo - Apresentação
Adoção do PCI no Brasil - 10o Workshop SegInfo - ApresentaçãoAdoção do PCI no Brasil - 10o Workshop SegInfo - Apresentação
Adoção do PCI no Brasil - 10o Workshop SegInfo - ApresentaçãoClavis Segurança da Informação
 
Distributed Ledger PKI Risk Management Framework, Rob Campbell
Distributed Ledger PKI Risk Management Framework, Rob CampbellDistributed Ledger PKI Risk Management Framework, Rob Campbell
Distributed Ledger PKI Risk Management Framework, Rob CampbellNapier University
 
Cybersecurity Summit AHR20 Detect KMC
Cybersecurity Summit AHR20 Detect KMCCybersecurity Summit AHR20 Detect KMC
Cybersecurity Summit AHR20 Detect KMCCimetrics Inc
 
Cybersecurity Summit AHR20 Recover Tridium
Cybersecurity Summit AHR20 Recover TridiumCybersecurity Summit AHR20 Recover Tridium
Cybersecurity Summit AHR20 Recover TridiumCimetrics Inc
 
Firehost Webinar: Do you know where your Cardholder Data Environment is?
Firehost Webinar: Do you know where your Cardholder Data Environment is? Firehost Webinar: Do you know where your Cardholder Data Environment is?
Firehost Webinar: Do you know where your Cardholder Data Environment is? Armor
 
WSO2Con EU 2015: WSO2 Identity Server: Identity Management for the Next Decade
WSO2Con EU 2015: WSO2 Identity Server: Identity Management for the Next DecadeWSO2Con EU 2015: WSO2 Identity Server: Identity Management for the Next Decade
WSO2Con EU 2015: WSO2 Identity Server: Identity Management for the Next DecadeWSO2
 
PCI DSS Done RIGHT and WRONG by Anton Chuvakin and Branden Williams
PCI DSS Done RIGHT and WRONG by Anton Chuvakin and Branden WilliamsPCI DSS Done RIGHT and WRONG by Anton Chuvakin and Branden Williams
PCI DSS Done RIGHT and WRONG by Anton Chuvakin and Branden WilliamsAnton Chuvakin
 

What's hot (16)

Point-to-Point Encryption: Best Practices and PCI Compliance Update
Point-to-Point Encryption: Best Practices and PCI Compliance UpdatePoint-to-Point Encryption: Best Practices and PCI Compliance Update
Point-to-Point Encryption: Best Practices and PCI Compliance Update
 
PCI DSS Compliance for Web Applications
PCI DSS Compliance for Web ApplicationsPCI DSS Compliance for Web Applications
PCI DSS Compliance for Web Applications
 
NS 12. OTP + NetScaler Secure Web Gateway
NS 12. OTP + NetScaler Secure Web GatewayNS 12. OTP + NetScaler Secure Web Gateway
NS 12. OTP + NetScaler Secure Web Gateway
 
Cybersecurity Summit AHR20 Protect Cimetrics
Cybersecurity Summit AHR20 Protect CimetricsCybersecurity Summit AHR20 Protect Cimetrics
Cybersecurity Summit AHR20 Protect Cimetrics
 
Risk Factory: PCI - The Essentials
Risk Factory: PCI - The EssentialsRisk Factory: PCI - The Essentials
Risk Factory: PCI - The Essentials
 
PCI Compliance NOT for Dummies epb 30MAR2016
PCI Compliance NOT for Dummies epb 30MAR2016PCI Compliance NOT for Dummies epb 30MAR2016
PCI Compliance NOT for Dummies epb 30MAR2016
 
Pci dss v2
Pci dss v2Pci dss v2
Pci dss v2
 
Les Assises 2015 - Why people are the most important aspect of IT security?
Les Assises 2015 - Why people are the most important aspect of IT security?Les Assises 2015 - Why people are the most important aspect of IT security?
Les Assises 2015 - Why people are the most important aspect of IT security?
 
Webinar - PCI DSS Merchant Levels validations and applicable
Webinar - PCI DSS Merchant Levels validations and applicableWebinar - PCI DSS Merchant Levels validations and applicable
Webinar - PCI DSS Merchant Levels validations and applicable
 
Adoção do PCI no Brasil - 10o Workshop SegInfo - Apresentação
Adoção do PCI no Brasil - 10o Workshop SegInfo - ApresentaçãoAdoção do PCI no Brasil - 10o Workshop SegInfo - Apresentação
Adoção do PCI no Brasil - 10o Workshop SegInfo - Apresentação
 
Distributed Ledger PKI Risk Management Framework, Rob Campbell
Distributed Ledger PKI Risk Management Framework, Rob CampbellDistributed Ledger PKI Risk Management Framework, Rob Campbell
Distributed Ledger PKI Risk Management Framework, Rob Campbell
 
Cybersecurity Summit AHR20 Detect KMC
Cybersecurity Summit AHR20 Detect KMCCybersecurity Summit AHR20 Detect KMC
Cybersecurity Summit AHR20 Detect KMC
 
Cybersecurity Summit AHR20 Recover Tridium
Cybersecurity Summit AHR20 Recover TridiumCybersecurity Summit AHR20 Recover Tridium
Cybersecurity Summit AHR20 Recover Tridium
 
Firehost Webinar: Do you know where your Cardholder Data Environment is?
Firehost Webinar: Do you know where your Cardholder Data Environment is? Firehost Webinar: Do you know where your Cardholder Data Environment is?
Firehost Webinar: Do you know where your Cardholder Data Environment is?
 
WSO2Con EU 2015: WSO2 Identity Server: Identity Management for the Next Decade
WSO2Con EU 2015: WSO2 Identity Server: Identity Management for the Next DecadeWSO2Con EU 2015: WSO2 Identity Server: Identity Management for the Next Decade
WSO2Con EU 2015: WSO2 Identity Server: Identity Management for the Next Decade
 
PCI DSS Done RIGHT and WRONG by Anton Chuvakin and Branden Williams
PCI DSS Done RIGHT and WRONG by Anton Chuvakin and Branden WilliamsPCI DSS Done RIGHT and WRONG by Anton Chuvakin and Branden Williams
PCI DSS Done RIGHT and WRONG by Anton Chuvakin and Branden Williams
 

Similar to PCI DSS: Update on the evolution of the standard. MasterCard WorldWide

SFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveSFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveMark Akins
 
PCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptxPCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptxControlCase
 
Educause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxEducause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxgealehegn
 
PCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as UsualPCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as UsualKimberly Simon MBA
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS ComplianceControlCase
 
PCI Compliance: What You Need to Know
PCI Compliance: What You Need to KnowPCI Compliance: What You Need to Know
PCI Compliance: What You Need to KnowSasha Nunke
 
Pci standards, from participation to implementation and review
Pci standards, from participation to implementation and reviewPci standards, from participation to implementation and review
Pci standards, from participation to implementation and reviewisc2-hellenic
 
PCI DSS v3.0: How to Adapt Your Compliance Strategy
PCI DSS v3.0: How to Adapt Your Compliance StrategyPCI DSS v3.0: How to Adapt Your Compliance Strategy
PCI DSS v3.0: How to Adapt Your Compliance StrategyAlienVault
 
An Introduction to PCI Compliance on IBM Power Systems
An Introduction to PCI Compliance on IBM Power SystemsAn Introduction to PCI Compliance on IBM Power Systems
An Introduction to PCI Compliance on IBM Power SystemsHelpSystems
 
PCI DSS and Other Related Updates
PCI DSS and Other Related UpdatesPCI DSS and Other Related Updates
PCI DSS and Other Related UpdatesControlCase
 

Similar to PCI DSS: Update on the evolution of the standard. MasterCard WorldWide (20)

SFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveSFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA Perspective
 
PCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptxPCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptx
 
PruebaJLF.pptx
PruebaJLF.pptxPruebaJLF.pptx
PruebaJLF.pptx
 
PCI DSS
PCI DSSPCI DSS
PCI DSS
 
Payment System Risk. Visa
Payment System Risk. VisaPayment System Risk. Visa
Payment System Risk. Visa
 
Educause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptxEducause+PCI+briefing+4-19-20162345.pptx
Educause+PCI+briefing+4-19-20162345.pptx
 
PCI-DSS for IDRBT
PCI-DSS for IDRBTPCI-DSS for IDRBT
PCI-DSS for IDRBT
 
PCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as UsualPCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as Usual
 
PCI DSSand PA DSS
PCI DSSand PA DSSPCI DSSand PA DSS
PCI DSSand PA DSS
 
PCI-DSS_Overview
PCI-DSS_OverviewPCI-DSS_Overview
PCI-DSS_Overview
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS Compliance
 
PCI DSS for Penetration Testing
PCI DSS for Penetration TestingPCI DSS for Penetration Testing
PCI DSS for Penetration Testing
 
PCI Compliance: What You Need to Know
PCI Compliance: What You Need to KnowPCI Compliance: What You Need to Know
PCI Compliance: What You Need to Know
 
PCI DSS for Pentesting
PCI DSS for PentestingPCI DSS for Pentesting
PCI DSS for Pentesting
 
Pci standards, from participation to implementation and review
Pci standards, from participation to implementation and reviewPci standards, from participation to implementation and review
Pci standards, from participation to implementation and review
 
PCI DSS Compliance Readiness
PCI DSS Compliance ReadinessPCI DSS Compliance Readiness
PCI DSS Compliance Readiness
 
PCI DSS v3.0: How to Adapt Your Compliance Strategy
PCI DSS v3.0: How to Adapt Your Compliance StrategyPCI DSS v3.0: How to Adapt Your Compliance Strategy
PCI DSS v3.0: How to Adapt Your Compliance Strategy
 
An Introduction to PCI Compliance on IBM Power Systems
An Introduction to PCI Compliance on IBM Power SystemsAn Introduction to PCI Compliance on IBM Power Systems
An Introduction to PCI Compliance on IBM Power Systems
 
2016_07_22_can_you_protect_my_cc_data
2016_07_22_can_you_protect_my_cc_data2016_07_22_can_you_protect_my_cc_data
2016_07_22_can_you_protect_my_cc_data
 
PCI DSS and Other Related Updates
PCI DSS and Other Related UpdatesPCI DSS and Other Related Updates
PCI DSS and Other Related Updates
 

More from Internet Security Auditors

Explotando los datos como materia prima del conocimiento
Explotando los datos como materia prima del conocimientoExplotando los datos como materia prima del conocimiento
Explotando los datos como materia prima del conocimientoInternet Security Auditors
 
XIII Jornadas STIC CCN-CERT. OSINT de la información a la inteligencia
XIII Jornadas STIC CCN-CERT. OSINT de la información a la inteligenciaXIII Jornadas STIC CCN-CERT. OSINT de la información a la inteligencia
XIII Jornadas STIC CCN-CERT. OSINT de la información a la inteligenciaInternet Security Auditors
 
Proceso de implementación de los sistemas de gestión ISO 27001 e ISO 22301
Proceso de implementación de los sistemas de gestión ISO 27001 e ISO 22301Proceso de implementación de los sistemas de gestión ISO 27001 e ISO 22301
Proceso de implementación de los sistemas de gestión ISO 27001 e ISO 22301Internet Security Auditors
 
Problemática de implementación de un SGSI o un SGCN en contact centers y BPOs
Problemática de implementación de un SGSI o un SGCN en contact centers y BPOsProblemática de implementación de un SGSI o un SGCN en contact centers y BPOs
Problemática de implementación de un SGSI o un SGCN en contact centers y BPOsInternet Security Auditors
 
PCI DSS en el Cloud: Transferencia Internacional Datos
PCI DSS en el Cloud: Transferencia Internacional DatosPCI DSS en el Cloud: Transferencia Internacional Datos
PCI DSS en el Cloud: Transferencia Internacional DatosInternet Security Auditors
 
Problematicas de PCI DSS en Contact Centers & BPO
Problematicas de PCI DSS en Contact Centers & BPOProblematicas de PCI DSS en Contact Centers & BPO
Problematicas de PCI DSS en Contact Centers & BPOInternet Security Auditors
 
Proteccion de Datos Personales: Conceptos, Sanciones, Metodologia
Proteccion de Datos Personales: Conceptos, Sanciones, MetodologiaProteccion de Datos Personales: Conceptos, Sanciones, Metodologia
Proteccion de Datos Personales: Conceptos, Sanciones, MetodologiaInternet Security Auditors
 
GigaTIC 2017 - Más allá del futuro: Negocio, tecnología y robótica. (Abril 2017)
GigaTIC 2017 - Más allá del futuro: Negocio, tecnología y robótica. (Abril 2017)GigaTIC 2017 - Más allá del futuro: Negocio, tecnología y robótica. (Abril 2017)
GigaTIC 2017 - Más allá del futuro: Negocio, tecnología y robótica. (Abril 2017)Internet Security Auditors
 
RootedCon 2017 - Workshop: IoT Insecurity of Things?
RootedCon 2017 - Workshop: IoT Insecurity of Things?RootedCon 2017 - Workshop: IoT Insecurity of Things?
RootedCon 2017 - Workshop: IoT Insecurity of Things?Internet Security Auditors
 
Cambios de las versiones 3.2, Cuestionarios y Ecosistema de Normas PCI
Cambios de las versiones 3.2, Cuestionarios y Ecosistema de Normas PCICambios de las versiones 3.2, Cuestionarios y Ecosistema de Normas PCI
Cambios de las versiones 3.2, Cuestionarios y Ecosistema de Normas PCIInternet Security Auditors
 
Overdrive Hacking Conference 2016 - Riesgos en el uso de las Redes Sociales (...
Overdrive Hacking Conference 2016 - Riesgos en el uso de las Redes Sociales (...Overdrive Hacking Conference 2016 - Riesgos en el uso de las Redes Sociales (...
Overdrive Hacking Conference 2016 - Riesgos en el uso de las Redes Sociales (...Internet Security Auditors
 
Conferencia sobre Protección de Datos (Bogotá): Errores comunes en la identif...
Conferencia sobre Protección de Datos (Bogotá): Errores comunes en la identif...Conferencia sobre Protección de Datos (Bogotá): Errores comunes en la identif...
Conferencia sobre Protección de Datos (Bogotá): Errores comunes en la identif...Internet Security Auditors
 
Conferencia sobre Protección de Datos (Bogotá): Aprendiendo de las Sanciones
Conferencia sobre Protección de Datos (Bogotá): Aprendiendo de las SancionesConferencia sobre Protección de Datos (Bogotá): Aprendiendo de las Sanciones
Conferencia sobre Protección de Datos (Bogotá): Aprendiendo de las SancionesInternet Security Auditors
 
Catosfera 2016: Anàlisi de xarxes socials amb finalitats d'investigació: ris...
Catosfera 2016:  Anàlisi de xarxes socials amb finalitats d'investigació: ris...Catosfera 2016:  Anàlisi de xarxes socials amb finalitats d'investigació: ris...
Catosfera 2016: Anàlisi de xarxes socials amb finalitats d'investigació: ris...Internet Security Auditors
 
VI Foro Evidencias Electrónicas en la Investigación Policial. Análisis forens...
VI Foro Evidencias Electrónicas en la Investigación Policial. Análisis forens...VI Foro Evidencias Electrónicas en la Investigación Policial. Análisis forens...
VI Foro Evidencias Electrónicas en la Investigación Policial. Análisis forens...Internet Security Auditors
 
CIBERSEG '15 - Taller: Ingeniería inversa en aplicaciones Android
CIBERSEG '15 - Taller: Ingeniería inversa en aplicaciones AndroidCIBERSEG '15 - Taller: Ingeniería inversa en aplicaciones Android
CIBERSEG '15 - Taller: Ingeniería inversa en aplicaciones AndroidInternet Security Auditors
 
(ISC)2 Security Congress EMEA. You are being watched.
(ISC)2 Security Congress EMEA. You are being watched.(ISC)2 Security Congress EMEA. You are being watched.
(ISC)2 Security Congress EMEA. You are being watched.Internet Security Auditors
 

More from Internet Security Auditors (20)

Explotando los datos como materia prima del conocimiento
Explotando los datos como materia prima del conocimientoExplotando los datos como materia prima del conocimiento
Explotando los datos como materia prima del conocimiento
 
XIII Jornadas STIC CCN-CERT. OSINT de la información a la inteligencia
XIII Jornadas STIC CCN-CERT. OSINT de la información a la inteligenciaXIII Jornadas STIC CCN-CERT. OSINT de la información a la inteligencia
XIII Jornadas STIC CCN-CERT. OSINT de la información a la inteligencia
 
Proceso de implementación de los sistemas de gestión ISO 27001 e ISO 22301
Proceso de implementación de los sistemas de gestión ISO 27001 e ISO 22301Proceso de implementación de los sistemas de gestión ISO 27001 e ISO 22301
Proceso de implementación de los sistemas de gestión ISO 27001 e ISO 22301
 
Problemática de implementación de un SGSI o un SGCN en contact centers y BPOs
Problemática de implementación de un SGSI o un SGCN en contact centers y BPOsProblemática de implementación de un SGSI o un SGCN en contact centers y BPOs
Problemática de implementación de un SGSI o un SGCN en contact centers y BPOs
 
PCI DSS en el Cloud: Transferencia Internacional Datos
PCI DSS en el Cloud: Transferencia Internacional DatosPCI DSS en el Cloud: Transferencia Internacional Datos
PCI DSS en el Cloud: Transferencia Internacional Datos
 
Problematicas de PCI DSS en Contact Centers & BPO
Problematicas de PCI DSS en Contact Centers & BPOProblematicas de PCI DSS en Contact Centers & BPO
Problematicas de PCI DSS en Contact Centers & BPO
 
PCI DSS: Justificacion del Cumplimiento
PCI DSS: Justificacion del CumplimientoPCI DSS: Justificacion del Cumplimiento
PCI DSS: Justificacion del Cumplimiento
 
Proteccion de Datos Personales: Conceptos, Sanciones, Metodologia
Proteccion de Datos Personales: Conceptos, Sanciones, MetodologiaProteccion de Datos Personales: Conceptos, Sanciones, Metodologia
Proteccion de Datos Personales: Conceptos, Sanciones, Metodologia
 
GigaTIC 2017 - Más allá del futuro: Negocio, tecnología y robótica. (Abril 2017)
GigaTIC 2017 - Más allá del futuro: Negocio, tecnología y robótica. (Abril 2017)GigaTIC 2017 - Más allá del futuro: Negocio, tecnología y robótica. (Abril 2017)
GigaTIC 2017 - Más allá del futuro: Negocio, tecnología y robótica. (Abril 2017)
 
RootedCon 2017 - Workshop: IoT Insecurity of Things?
RootedCon 2017 - Workshop: IoT Insecurity of Things?RootedCon 2017 - Workshop: IoT Insecurity of Things?
RootedCon 2017 - Workshop: IoT Insecurity of Things?
 
PCI DSS en la Nube
PCI DSS en la NubePCI DSS en la Nube
PCI DSS en la Nube
 
Cambios de las versiones 3.2, Cuestionarios y Ecosistema de Normas PCI
Cambios de las versiones 3.2, Cuestionarios y Ecosistema de Normas PCICambios de las versiones 3.2, Cuestionarios y Ecosistema de Normas PCI
Cambios de las versiones 3.2, Cuestionarios y Ecosistema de Normas PCI
 
Overdrive Hacking Conference 2016 - Riesgos en el uso de las Redes Sociales (...
Overdrive Hacking Conference 2016 - Riesgos en el uso de las Redes Sociales (...Overdrive Hacking Conference 2016 - Riesgos en el uso de las Redes Sociales (...
Overdrive Hacking Conference 2016 - Riesgos en el uso de las Redes Sociales (...
 
Conferencia sobre Protección de Datos (Bogotá): Errores comunes en la identif...
Conferencia sobre Protección de Datos (Bogotá): Errores comunes en la identif...Conferencia sobre Protección de Datos (Bogotá): Errores comunes en la identif...
Conferencia sobre Protección de Datos (Bogotá): Errores comunes en la identif...
 
Conferencia sobre Protección de Datos (Bogotá): Aprendiendo de las Sanciones
Conferencia sobre Protección de Datos (Bogotá): Aprendiendo de las SancionesConferencia sobre Protección de Datos (Bogotá): Aprendiendo de las Sanciones
Conferencia sobre Protección de Datos (Bogotá): Aprendiendo de las Sanciones
 
Catosfera 2016: Anàlisi de xarxes socials amb finalitats d'investigació: ris...
Catosfera 2016:  Anàlisi de xarxes socials amb finalitats d'investigació: ris...Catosfera 2016:  Anàlisi de xarxes socials amb finalitats d'investigació: ris...
Catosfera 2016: Anàlisi de xarxes socials amb finalitats d'investigació: ris...
 
CIBERSEG'16. Técnicas #OSINT
CIBERSEG'16. Técnicas #OSINTCIBERSEG'16. Técnicas #OSINT
CIBERSEG'16. Técnicas #OSINT
 
VI Foro Evidencias Electrónicas en la Investigación Policial. Análisis forens...
VI Foro Evidencias Electrónicas en la Investigación Policial. Análisis forens...VI Foro Evidencias Electrónicas en la Investigación Policial. Análisis forens...
VI Foro Evidencias Electrónicas en la Investigación Policial. Análisis forens...
 
CIBERSEG '15 - Taller: Ingeniería inversa en aplicaciones Android
CIBERSEG '15 - Taller: Ingeniería inversa en aplicaciones AndroidCIBERSEG '15 - Taller: Ingeniería inversa en aplicaciones Android
CIBERSEG '15 - Taller: Ingeniería inversa en aplicaciones Android
 
(ISC)2 Security Congress EMEA. You are being watched.
(ISC)2 Security Congress EMEA. You are being watched.(ISC)2 Security Congress EMEA. You are being watched.
(ISC)2 Security Congress EMEA. You are being watched.
 

Recently uploaded

TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 

Recently uploaded (20)

TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 

PCI DSS: Update on the evolution of the standard. MasterCard WorldWide

  • 1. PCI-DSS – Update on the evolution of the standard Paul Baker Vice President, Payment System Integrity MasterCard Worldwide Madrid, Spain
  • 2. 13 November 2007 2 Agenda • Security Landscape • MasterCard Response - SDP • PCI Security Standards Council – Recent Developments • Summary
  • 3. 13 November 2007 3 Security Landscape - Current Trends • Cyber crime is growing in diversity and sophistication • Integrated POS Systems are increasingly targeted – In most cases, magnetic stripe data is stolen from log files as opposed to traditional databases – Sensitive data is often unknowingly stored leading to risk – Hackers are targeting centralized servers with Internet connectivity, not just an e-commerce issue
  • 4. 13 November 2007 4 Security Landscape - Current Trends • SQL injection is the most common attack method – First attempt is almost always SQL injection – Thieves can directly extract data from databases including log-in credentials or payment card information • Remote control software – PC Anywhere/VNC commonly used – Poor access controls
  • 5. 13 November 2007 5 How do Account Data Compromises occur? Physical theft Remote Access Internet Direct connect Wi-Fi SQL Injection Shoulder Surfing Shoulder Surfing HackingHacking PC/Server TheftPC/Server Theft Mail TheftMail Theft SkimmingSkimming PhishingPhishing PC AttacksPC Attacks AcquirersAcquirers MSPsMSPs Data StorageData Storage EntitiesEntities MerchantsMerchants CardholdersCardholders
  • 6. 13 November 2007 6 Top 5 Reasons for Account Data Compromise #2#2 No Security Scanning #4#4 SQL Injection #5#5 Lack of Real Time Security Monitoring #3#3 Weak Network Level Security #1#1 Ineffective Patch Management Based on MasterCard Forensics Examinations of Hacked Entities
  • 7. 13 November 2007 7 PCI Compliance Levels CategoryCategory CriteriaCriteria RequirementsRequirements ComplianceCompliance DateDate Level 1 • Merchants >6 MM annual transactions (all channels) • All TPPs • All DSEs storing data for Level 1, 2, 3 • All compromised merchants, TPPs and DSEs • Annual Onsite Audit 1 • Quarterly Network Scan 30 June '05 2 Level 2 • All merchants > 1 million total MasterCard transactions < 6 million total MasterCard transactions annually • All merchants meeting the Level 2 criteria of a competing payment brand • Annual Self-Assessment • Quarterly Network Scan 31 December 2008 Level 3 • All merchants with annual MasterCard e-commerce transactions > 20,000 but less than one million total transactions • All merchants meeting the Level 3 criteria of a competing payment brand • Annual Self-Assessment • Quarterly Network Scan 30 June '05 Level 4 All other merchants • Annual Self-Assessment • Quarterly Network Scan Consult Acquirer 1 TPPs and DSEs must use a certified third party to perform the onsite audit 2 TPPs and DSEs were previously required to completed quarterly scans and self-assessments by 30 June 2004
  • 8. 13 November 2007 8 MasterCard PCI Update: Data Storage Clarification ComponentComponent StorageStorage PermittedPermitted ProtectionProtection RequiredRequired EncryptionEncryption RequiredRequired**** Cardholder Data PAN YES YES YES Expiration Date* YES YES NO Service Code* YES YES NO Cardholder Name* YES YES NO Sensitive Authentication Data Full Magnetic Strip NO N/A N/A CVC2/CVV/CID NO N/A N/A PIN NO N/A N/A * Data elements must be protected when stored in conjunction with PAN ** Compensating controls for encryption may be employed
  • 9. 13 November 2007 9 PCI and SDP Compliance • PCI Onsite Assessment • PCI Self Assessment • PCI Quarterly Network Scanning The successful completion of the above applicable compliance requirements means the merchant is compliant with the PCI Data Security Standard. The successful completion of the above compliance requirements means the merchant is compliant with the PCI Data Security Standard AND compliant with the MasterCard SDP Program requirements. PCI Compliance + SDP Compliance =PCI Compliance + SDP Compliance = Safe HarborSafe Harbor PCI CompliancePCI Compliance SDP ComplianceSDP Compliance • Compliance Validation with Acquirer • Acquirer Registration of Merchant with MasterCard
  • 10. 13 November 2007 10 PCI Merchant Education Program – Launched 15 October 2007 • MasterCard has developed a series of customizable, interactive modules and will work with financial institutions to develop training sessions and materials tailored to their merchants. • Offered to acquirers: – Comprehensive education and training for acquiring banks and merchants to broaden their understanding of PCI DSS through interactive sessions with industry security experts. – The new PCI Merchant Education Program is adaptable and delivered through various channels based on the needs of each individual acquirer and their merchant base.
  • 11. 13 November 2007 11 PCI-Education Delivery Options & Timeframes • The education program offers several training options including: – On-Site (OS) In-person training for acquirers at designated locations. This option provides the best opportunity for high- contact interaction. (Available after November 1, 2007) – Live Web Meeting (LM) –Real-time online interface and teleconference. This option is ideal for presenting one to three modules and may be followed by Q&A sessions. (Available after November 1, 2007) – On-Demand Webinar Series (WS) –Pre-recorded content available through an online interface. This option is low- contact and can be viewed as the merchant’s schedule allows. (Available after October 15, 2007)
  • 12. 13 November 2007 12 Content Library • An Introduction to the PCI Security Standards Council – Presented by Bob Russo, PCI Security Standards Council • A Detailed Look at PCI DSS Requirements – Presented by Andrew Henwood, One-Sec/ Trustwave • A Merchant’s Journey Towards Compliance – Presented by Alexander Grant, British Airways • Understanding Account Data Compromise – Presented by Bryan Sartin, Cybertrust / Verizon Business • Preparing for a Successful PCI Assessment, Lessons from the Field – Presented by Michael Walter, Arsenal Security Group • Reducing Your Risk: A Look into PCI Vulnerability Scanning – Presented by John Bartholomew, Security Metrics • Security and the Payments System – Presented by Jeremy King & John Verdeschi, MasterCard • Compliance Validation & Beyond – Presented by Sally Ramadan, MasterCard
  • 14. 13 November, 2007 14 The PCI Security Standards Council Members
  • 15. 13 November, 2007 15 PCI Data Security Standard • PCI Data Security Standard – PCI DSS v1.1 – PCI Security Audit Procedures v1.1 – PCI Security Scanning Procedures v1.1 – PCI DSS v1.1 Summary of Changes – Glossary • QSA and ASV Requirements – PCI Validation Requirements for QSAs – PCI Validation Requirements for ASVs – PCI Technical and Operational Procedures for ASVs
  • 16. 13 November, 2007 16 • Chinese (simplified and traditional) • French • French Canadian • Korean • Japanese • German • Spanish • Portugese • Italian (coming soon) PCI DSS - Translations
  • 18. 13 November, 2007 18 PCI DSS v1.1 – Revision examples • Clarity and Consistency: – Incorporated a clarification of data definitions, distinguishing between cardholder data that must be protected by PCI vs. sensitive authentication data that must never be stored • Flexibility: – Defined compensating controls for data encryption, and provided ability for compensating controls to be applied to various requirements based on technical and business constraints • New Security Requirements: – Created new application level requirement (6.6) to address significant trend in account data compromise cases, effective date June 30, 2008
  • 19. 13 November, 2007 19 Frequently Asked Questions • Over 1100 questions submitted to TWG by QSAs, ASVs and Merchants • Responses developed by all five payment brands help “pave-the-way” for PCI DSS evolution • Technical FAQ planned availability on PCI SSC website in 3Q 2007
  • 20. 13 November, 2007 20 Self-Assessment Questionnaire • SAQ v1.0 is not fully aligned with the DSS and takes a “one-size fits all” approach • Validation and reporting tool used to facilitate self- evaluation against the PCI DSS requirements • Used by non-level 1 merchants and smaller service providers
  • 21. 13 November, 2007 21 New SAQ Objectives • Alignment with the PCI DSS v1.1 • Based on industry feedback • Flexibility for multiple merchant types • Providing guidance for the intent and applicability of the underlying requirements • May be used as a basis for an automated tool in the future
  • 22. 13 November, 2007 22 Draft SAQ v1.1 • SAQ Instructions and Guidelines • Navigating the PCI DSS: Understanding the Intent of the Requirements • SAQ A: Attestation only • SAQ B: Imprint and standalone POS merchants • SAQ C: IP Based POS merchants with no data storage • SAQ D: For all other merchants
  • 23. 13 November, 2007 23 Top PCI DSS Feedback Issues Panel Discussions 1. Application Layer Security (6.6) • Code Reviews • Application Firewalls 2. Pre-Auth Data Security (3.2) 3. WEP and wireless security (2.1.1) 4. PA-DSS – Discuss adoption of PABP into PCI SSC Quick Hits 1. Clarification on connected entities (12.10) 2. Guidance for penetration testing (11.3) 3. PCI DSS Audit Scope 4. Clarification of Public Networks (4.1) 5. The use of production/mag stripe data for testing (6.3.4) 6. Logging and monitoring requirements (10.6/10.7) 7. Risk reduction through the use of Chip based technology/EMV 8. Compensating controls - flexibility vs. consistency
  • 25. 13 November, 2007 25 Revisions for Consideration Community Meeting PHASED APPROACHPHASED APPROACH Input from Participating Organizations, QSA’s and ASV’s Revised PCI StandardRevised PCI Standard Phase 1 Phase 2 Phase 3
  • 26. 13 November, 2007 26 PA-DSS • Based on Visa USA’s PABP • Applies to third party payment applications implemented in merchant and service provider environments as opposed to home grown applications which are covered in the DSS • Distinct from but aligned with PCI DSS • Will be updated based on industry feedback • Using a PA-DSS compliant application does not in itself provide PCI DSS compliance
  • 27. 13 November, 2007 27 Payment Application Data Security Standard (PA-DSS) formerly PABP Phase 2Phase 2 Target 2QTarget 2Q’’0808 • Publish PA-DSS and testing procedures • PA-QSA testing approval Phase 1Phase 1 Target 4QTarget 4Q’’0707 Phase 3Phase 3 Target 3QTarget 3Q’’0808 • Payment application validation
  • 28. 13 November, 2007 28 PA-DSS Deployment PCI SSC • PA-DSS Standard • PA-QSAs • List of compliant payment applications Payment Brands • Mandates and enforcement – Due Dates – Non-compliance Assessments if applicable
  • 29. 13 November 2007 29 Summary • PCI-DSS is aimed at reducing the risk of an account data compromise • New tools available to assist in compliance • PCI-SSC now responsible for PA-DSS and PCI-PED / EPP • Collectively we can evolve this standard to protect card data • Become a participating organisation in the PCI-SSC & / or encourage other stakeholders
  • 30. Navigating The Future of Commerce