SlideShare a Scribd company logo
1 of 15
What is PCI – DSS Compliance and
Who needs to do this?
 The PCI DSS represents a common set of industry
tools and measurements to help ensure the safe
handling of sensitive information.
 The standard provides an actionable framework for
developing a robust account data security process
- including preventing, detecting and reacting to
security incidents.
 Applies to any entity that stores, processes and/or
transmits CHD.
 PCI is not government legislation. It is an industry
regulation.
 The major Card Brands (Visa, MC, Discover, Amex)
decided to create regulations which were initially
agreed upon by the Card Brands in 2004.
 PCI DSS version 1 is dated December 2004.
 On June 30, 2005, the regulations took effect.
 The PCI Security Standards Council came into
existence in 2006.
 Build and Maintain a Secure Network
 Protect Card Holder Data
 Maintain a Vulnerability Management Program
 Implement Strong Access Control Measures
 Regularly Monitor and Test Networks
 Maintain an Information Security Policy
 1) Install and Maintain a firewall configuration to
protect Card Holder Data (CHD)
◦ Firewall and Router configuration standards
◦ Review Network Diagram
◦ Firewall and Router connections are restricted
(inbound/outbound traffic)
◦ No direct internet connection to CHD (DMZ)
 2) Do not use vendor supplied defaults
◦ Attempt to sign on with defaults
◦ Hardening standards and system configuration
◦ Non-console admin access is encrypted
 3) Protect stored CHD
◦ Retention Policy and Procedures
◦ Quarterly process for deleting stored CHD
◦ Sample incoming transactions, logs, history files,
trace files, database schemas and content
◦ Do not store full track, CVV or PIN
◦ Render PAN unreadable (mask/truncate)
◦ Encryption and key management
 4) Encrypt transmission of CHD
◦ Verify encryption and encryption strength
◦ Verify wireless is industry best practice (no WEP)
 5) Use and regularly update Antivirus software
◦ All system have AV
◦ AV is current, actively running and logging
 6) Develop and maintain secure systems and
applications
◦ Patch management – current within one month
◦ ID new security vulnerabilities with risk rating
◦ Custom code is reviewed prior to release
◦ Change management process
◦ Developers are trained in secure coding
techniques
 7) Restrict access to CHD by need-to-know
◦ Review access policies
◦ Confirm access rights for privileged users
◦ Confirm access controls are in place
◦ Confirm access controls default with “deny-all”
 8) Assign a unique ID to each user
◦ Verify all users have a unique ID
◦ Verify authentication with ID/PW combination
◦ Verify two-factor authentication for remote
access
◦ Verify terminated users are deleted
◦ Inspect configurations for PW controls
 9) Restrict physical access to CHD
◦ Access to computer rooms and data centers
◦ Video cameras are in place and video is secure
◦ Network jacks are secure – not in visitor area
◦ Process for assigning badges
◦ Storage locations are secure (offsite media)
 10) Track and monitor all access to network
resources
◦ Review audit trails – actions, time, date, user, etc.
◦ Time server updates and distribution
◦ Process to review security logs
 11) Regularly test security systems
◦ Test for wireless access points
◦ Internal and external network vulnerability scans
◦ Internal and external penetration testing annually
◦ File integrity monitoring tools are used
 12) Maintain security policies
◦ Policies are reviewed at least annually
◦ Explicit approval is required for access
◦ Auto disconnect for inactivity-internal and
remote
◦ Security awareness program is in place
◦ Incident Response Plan
 ~260 tests
◦ PCI DSS gives both the requirement and the test
◦ Every test has to have an answer
◦ Every bullet within each test must have an answer
◦ If the requirement is not in place, a target date
and comments must be made
◦ If there are compensating controls, a
Compensating Control Worksheet must be
completed
 Attestation of Compliance
 Executive Summary Score Report on Compliance
 Test Procedures Score Sheet Report on Compliance
 Service providers
 Third-party applications
 Individuals interviewed with titles
 List of documentation reviewed
 My contact information
 Quarterly scan information
 Findings and observations
 How each control was tested
◦ Observation – configuration or process
◦ Sampling
◦ Interview with whom
◦ Document reviews
 Eng. Mahmoud Salaheldin
 Network and info Security Architecture

More Related Content

What's hot

Introduction to PCI DSS
Introduction to PCI DSSIntroduction to PCI DSS
Introduction to PCI DSSSaumya Vishnoi
 
O que e mapeamento de dados (data mapping) e como elaborar um para sua empresa
O que e mapeamento de dados (data mapping) e como elaborar um para sua empresaO que e mapeamento de dados (data mapping) e como elaborar um para sua empresa
O que e mapeamento de dados (data mapping) e como elaborar um para sua empresaGraziela Brandão
 
LGPD | FASE-2: ORGANIZAÇÃO | JORNADA DE ADEQUAÇÃO | SGPD - SISTEMA DE GESTÃO ...
LGPD | FASE-2: ORGANIZAÇÃO | JORNADA DE ADEQUAÇÃO | SGPD - SISTEMA DE GESTÃO ...LGPD | FASE-2: ORGANIZAÇÃO | JORNADA DE ADEQUAÇÃO | SGPD - SISTEMA DE GESTÃO ...
LGPD | FASE-2: ORGANIZAÇÃO | JORNADA DE ADEQUAÇÃO | SGPD - SISTEMA DE GESTÃO ...Wellington Monaco
 
LGPD | FASE-4: GOVERNANÇA | JORNADA DE ADEQUAÇÃO | SGPD - SISTEMA DE GESTÃO D...
LGPD | FASE-4: GOVERNANÇA | JORNADA DE ADEQUAÇÃO | SGPD - SISTEMA DE GESTÃO D...LGPD | FASE-4: GOVERNANÇA | JORNADA DE ADEQUAÇÃO | SGPD - SISTEMA DE GESTÃO D...
LGPD | FASE-4: GOVERNANÇA | JORNADA DE ADEQUAÇÃO | SGPD - SISTEMA DE GESTÃO D...Wellington Monaco
 
LGPD | FASE-2: ORGANIZAÇÃO | JORNADA DE ADEQUAÇÃO | SGPD - SISTEMA DE GESTÃO...
LGPD | FASE-2: ORGANIZAÇÃO | JORNADA DE ADEQUAÇÃO |  SGPD - SISTEMA DE GESTÃO...LGPD | FASE-2: ORGANIZAÇÃO | JORNADA DE ADEQUAÇÃO |  SGPD - SISTEMA DE GESTÃO...
LGPD | FASE-2: ORGANIZAÇÃO | JORNADA DE ADEQUAÇÃO | SGPD - SISTEMA DE GESTÃO...Wellington Monaco
 
PCI Compliance for Dummies
PCI Compliance for DummiesPCI Compliance for Dummies
PCI Compliance for DummiesLiberteks
 
Data Protection Indonesia: Basic Regulation and Technical Aspects_Eryk
Data Protection Indonesia: Basic Regulation and Technical Aspects_ErykData Protection Indonesia: Basic Regulation and Technical Aspects_Eryk
Data Protection Indonesia: Basic Regulation and Technical Aspects_ErykEryk Budi Pratama
 
Urgensi RUU Perlindungan Data Pribadi
Urgensi RUU Perlindungan Data PribadiUrgensi RUU Perlindungan Data Pribadi
Urgensi RUU Perlindungan Data PribadiEryk Budi Pratama
 
Domain 6 - Security Assessment and Testing
Domain 6 - Security Assessment and TestingDomain 6 - Security Assessment and Testing
Domain 6 - Security Assessment and TestingMaganathin Veeraragaloo
 
GDPR: Training Materials by Qualsys
GDPR: Training Materials  by QualsysGDPR: Training Materials  by Qualsys
GDPR: Training Materials by QualsysQualsys Ltd
 
PCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step GuidePCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step GuideAlienVault
 
Slides PDPP curso oficial Exin - Formação DPO
Slides PDPP curso oficial Exin - Formação DPOSlides PDPP curso oficial Exin - Formação DPO
Slides PDPP curso oficial Exin - Formação DPOAdriano Martins Antonio
 
PCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptxPCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptxControlCase
 

What's hot (20)

Data Leakage Prevention
Data Leakage Prevention Data Leakage Prevention
Data Leakage Prevention
 
Membuat desain sistem keamanan jaringa
Membuat desain sistem keamanan jaringaMembuat desain sistem keamanan jaringa
Membuat desain sistem keamanan jaringa
 
Introduction to PCI DSS
Introduction to PCI DSSIntroduction to PCI DSS
Introduction to PCI DSS
 
O que e mapeamento de dados (data mapping) e como elaborar um para sua empresa
O que e mapeamento de dados (data mapping) e como elaborar um para sua empresaO que e mapeamento de dados (data mapping) e como elaborar um para sua empresa
O que e mapeamento de dados (data mapping) e como elaborar um para sua empresa
 
LGPD | FASE-2: ORGANIZAÇÃO | JORNADA DE ADEQUAÇÃO | SGPD - SISTEMA DE GESTÃO ...
LGPD | FASE-2: ORGANIZAÇÃO | JORNADA DE ADEQUAÇÃO | SGPD - SISTEMA DE GESTÃO ...LGPD | FASE-2: ORGANIZAÇÃO | JORNADA DE ADEQUAÇÃO | SGPD - SISTEMA DE GESTÃO ...
LGPD | FASE-2: ORGANIZAÇÃO | JORNADA DE ADEQUAÇÃO | SGPD - SISTEMA DE GESTÃO ...
 
LGPD | FASE-4: GOVERNANÇA | JORNADA DE ADEQUAÇÃO | SGPD - SISTEMA DE GESTÃO D...
LGPD | FASE-4: GOVERNANÇA | JORNADA DE ADEQUAÇÃO | SGPD - SISTEMA DE GESTÃO D...LGPD | FASE-4: GOVERNANÇA | JORNADA DE ADEQUAÇÃO | SGPD - SISTEMA DE GESTÃO D...
LGPD | FASE-4: GOVERNANÇA | JORNADA DE ADEQUAÇÃO | SGPD - SISTEMA DE GESTÃO D...
 
GDPR Demystified
GDPR DemystifiedGDPR Demystified
GDPR Demystified
 
Secure software design
Secure software designSecure software design
Secure software design
 
What is pentest
What is pentestWhat is pentest
What is pentest
 
LGPD | FASE-2: ORGANIZAÇÃO | JORNADA DE ADEQUAÇÃO | SGPD - SISTEMA DE GESTÃO...
LGPD | FASE-2: ORGANIZAÇÃO | JORNADA DE ADEQUAÇÃO |  SGPD - SISTEMA DE GESTÃO...LGPD | FASE-2: ORGANIZAÇÃO | JORNADA DE ADEQUAÇÃO |  SGPD - SISTEMA DE GESTÃO...
LGPD | FASE-2: ORGANIZAÇÃO | JORNADA DE ADEQUAÇÃO | SGPD - SISTEMA DE GESTÃO...
 
PCI Compliance for Dummies
PCI Compliance for DummiesPCI Compliance for Dummies
PCI Compliance for Dummies
 
Data Protection Indonesia: Basic Regulation and Technical Aspects_Eryk
Data Protection Indonesia: Basic Regulation and Technical Aspects_ErykData Protection Indonesia: Basic Regulation and Technical Aspects_Eryk
Data Protection Indonesia: Basic Regulation and Technical Aspects_Eryk
 
Urgensi RUU Perlindungan Data Pribadi
Urgensi RUU Perlindungan Data PribadiUrgensi RUU Perlindungan Data Pribadi
Urgensi RUU Perlindungan Data Pribadi
 
Domain 6 - Security Assessment and Testing
Domain 6 - Security Assessment and TestingDomain 6 - Security Assessment and Testing
Domain 6 - Security Assessment and Testing
 
GDPR: Training Materials by Qualsys
GDPR: Training Materials  by QualsysGDPR: Training Materials  by Qualsys
GDPR: Training Materials by Qualsys
 
PCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step GuidePCI DSS Implementation: A Five Step Guide
PCI DSS Implementation: A Five Step Guide
 
Slides PDPP curso oficial Exin - Formação DPO
Slides PDPP curso oficial Exin - Formação DPOSlides PDPP curso oficial Exin - Formação DPO
Slides PDPP curso oficial Exin - Formação DPO
 
Data anonymization
Data anonymizationData anonymization
Data anonymization
 
Application Security
Application SecurityApplication Security
Application Security
 
PCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptxPCI DSS 4.0 Webinar Final.pptx
PCI DSS 4.0 Webinar Final.pptx
 

Viewers also liked

Andy Lam's Resume WO Cover - BD Mgr (100316)
Andy Lam's Resume WO Cover - BD Mgr (100316)Andy Lam's Resume WO Cover - BD Mgr (100316)
Andy Lam's Resume WO Cover - BD Mgr (100316)Andy Lam
 
teknologia berriak
teknologia berriakteknologia berriak
teknologia berriakEsti Azpiroz
 
Ejemplo de slideshare
Ejemplo de slideshareEjemplo de slideshare
Ejemplo de slidesharemauriciosara
 
Introduction to CPSA
Introduction to CPSAIntroduction to CPSA
Introduction to CPSAfullhouseweb
 
teknologia berriak
teknologia berriakteknologia berriak
teknologia berriakEsti Azpiroz
 
Defesa de Dilma na comissão do impeachment
Defesa de Dilma na comissão do impeachmentDefesa de Dilma na comissão do impeachment
Defesa de Dilma na comissão do impeachmentLuiz Carlos Azenha
 
022 п коррекция ошибок в перманентном макияже
022 п коррекция ошибок в перманентном макияже022 п коррекция ошибок в перманентном макияже
022 п коррекция ошибок в перманентном макияжеДом Русской Косметики
 
Guia rapida: 17 formas de usar la tecnología para el desarrollo
Guia rapida: 17 formas de usar la tecnología para el desarrolloGuia rapida: 17 formas de usar la tecnología para el desarrollo
Guia rapida: 17 formas de usar la tecnología para el desarrolloCorporacion Colombia Digital
 
Bosch company profile
Bosch company profileBosch company profile
Bosch company profileANIL KOTTHUR
 

Viewers also liked (17)

Skmbt c20312031317370
Skmbt c20312031317370Skmbt c20312031317370
Skmbt c20312031317370
 
Andy Lam's Resume WO Cover - BD Mgr (100316)
Andy Lam's Resume WO Cover - BD Mgr (100316)Andy Lam's Resume WO Cover - BD Mgr (100316)
Andy Lam's Resume WO Cover - BD Mgr (100316)
 
teknologia berriak
teknologia berriakteknologia berriak
teknologia berriak
 
Ejemplo de slideshare
Ejemplo de slideshareEjemplo de slideshare
Ejemplo de slideshare
 
PM stuzubi Duesseldorf 2010.pdf
PM stuzubi Duesseldorf 2010.pdfPM stuzubi Duesseldorf 2010.pdf
PM stuzubi Duesseldorf 2010.pdf
 
Introduction to CPSA
Introduction to CPSAIntroduction to CPSA
Introduction to CPSA
 
Catalogue thiết bị nhà bếp Bosch 2015
Catalogue thiết bị nhà bếp Bosch 2015Catalogue thiết bị nhà bếp Bosch 2015
Catalogue thiết bị nhà bếp Bosch 2015
 
BERi Service Provider Presentation
BERi Service Provider PresentationBERi Service Provider Presentation
BERi Service Provider Presentation
 
teknologia berriak
teknologia berriakteknologia berriak
teknologia berriak
 
017 п трихология
017 п трихология017 п трихология
017 п трихология
 
021 п перманентный макияж
021 п перманентный макияж021 п перманентный макияж
021 п перманентный макияж
 
Defesa de Dilma na comissão do impeachment
Defesa de Dilma na comissão do impeachmentDefesa de Dilma na comissão do impeachment
Defesa de Dilma na comissão do impeachment
 
022 п коррекция ошибок в перманентном макияже
022 п коррекция ошибок в перманентном макияже022 п коррекция ошибок в перманентном макияже
022 п коррекция ошибок в перманентном макияже
 
Guia rapida: 17 formas de usar la tecnología para el desarrollo
Guia rapida: 17 formas de usar la tecnología para el desarrolloGuia rapida: 17 formas de usar la tecnología para el desarrollo
Guia rapida: 17 formas de usar la tecnología para el desarrollo
 
Construye tu PLE
Construye tu PLEConstruye tu PLE
Construye tu PLE
 
TakeThe Time
TakeThe TimeTakeThe Time
TakeThe Time
 
Bosch company profile
Bosch company profileBosch company profile
Bosch company profile
 

Similar to PCI presentation

Making Compliance Business as Usual
Making Compliance Business as UsualMaking Compliance Business as Usual
Making Compliance Business as UsualControlCase
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as UsualControlCase
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as UsualControlCase
 
Making PCI V3.0 Business as Usual (BAU)
Making PCI V3.0 Business as Usual (BAU)Making PCI V3.0 Business as Usual (BAU)
Making PCI V3.0 Business as Usual (BAU)ControlCase
 
PCI DSS & PA DSS Version 3.0
PCI DSS & PA DSS Version 3.0PCI DSS & PA DSS Version 3.0
PCI DSS & PA DSS Version 3.0ControlCase
 
PCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as UsualPCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as UsualKimberly Simon MBA
 
PCI DSS and PA DSS Version 3.0 Changes
PCI DSS and PA DSS Version 3.0 Changes PCI DSS and PA DSS Version 3.0 Changes
PCI DSS and PA DSS Version 3.0 Changes ControlCase
 
PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)Kimberly Simon MBA
 
PCI DSS & PA DSS Version 3.0 Changes Webinar
PCI DSS & PA DSS Version 3.0 Changes WebinarPCI DSS & PA DSS Version 3.0 Changes Webinar
PCI DSS & PA DSS Version 3.0 Changes WebinarControlCase
 
Experience for implement PCI DSS
Experience for implement PCI DSS  Experience for implement PCI DSS
Experience for implement PCI DSS Nhat Phan Canh
 
How to Achieve PCI Compliance with an Enterprise Job Scheduler
How to Achieve PCI Compliance with an Enterprise Job Scheduler How to Achieve PCI Compliance with an Enterprise Job Scheduler
How to Achieve PCI Compliance with an Enterprise Job Scheduler HelpSystems
 
PCI-DSS Experience- Phan Canh Nhat Present on 13/11/2014
PCI-DSS Experience- Phan Canh Nhat Present on 13/11/2014PCI-DSS Experience- Phan Canh Nhat Present on 13/11/2014
PCI-DSS Experience- Phan Canh Nhat Present on 13/11/2014Luong Trung Thanh
 
SFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveSFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveMark Akins
 
Pci standards, from participation to implementation and review
Pci standards, from participation to implementation and reviewPci standards, from participation to implementation and review
Pci standards, from participation to implementation and reviewisc2-hellenic
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS ComplianceControlCase
 
Dealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation StyleDealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation StyleRochester Security Summit
 

Similar to PCI presentation (20)

PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as Usual
 
Making Compliance Business as Usual
Making Compliance Business as UsualMaking Compliance Business as Usual
Making Compliance Business as Usual
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as Usual
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as Usual
 
Making PCI V3.0 Business as Usual (BAU)
Making PCI V3.0 Business as Usual (BAU)Making PCI V3.0 Business as Usual (BAU)
Making PCI V3.0 Business as Usual (BAU)
 
PCI DSS & PA DSS Version 3.0
PCI DSS & PA DSS Version 3.0PCI DSS & PA DSS Version 3.0
PCI DSS & PA DSS Version 3.0
 
PCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as UsualPCI DSS 3.2 - Business as Usual
PCI DSS 3.2 - Business as Usual
 
PCI DSS and PA DSS Version 3.0 Changes
PCI DSS and PA DSS Version 3.0 Changes PCI DSS and PA DSS Version 3.0 Changes
PCI DSS and PA DSS Version 3.0 Changes
 
PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)PCI DSS Business as Usual (BAU)
PCI DSS Business as Usual (BAU)
 
PCI DSS & PA DSS Version 3.0 Changes Webinar
PCI DSS & PA DSS Version 3.0 Changes WebinarPCI DSS & PA DSS Version 3.0 Changes Webinar
PCI DSS & PA DSS Version 3.0 Changes Webinar
 
Experience for implement PCI DSS
Experience for implement PCI DSS  Experience for implement PCI DSS
Experience for implement PCI DSS
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS Compliance
 
PCI DSS and PA DSS
PCI DSS and PA DSSPCI DSS and PA DSS
PCI DSS and PA DSS
 
PCI DSS and PA DSS
PCI DSS and PA DSSPCI DSS and PA DSS
PCI DSS and PA DSS
 
How to Achieve PCI Compliance with an Enterprise Job Scheduler
How to Achieve PCI Compliance with an Enterprise Job Scheduler How to Achieve PCI Compliance with an Enterprise Job Scheduler
How to Achieve PCI Compliance with an Enterprise Job Scheduler
 
PCI-DSS Experience- Phan Canh Nhat Present on 13/11/2014
PCI-DSS Experience- Phan Canh Nhat Present on 13/11/2014PCI-DSS Experience- Phan Canh Nhat Present on 13/11/2014
PCI-DSS Experience- Phan Canh Nhat Present on 13/11/2014
 
SFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA PerspectiveSFISSA - PCI DSS 3.0 - A QSA Perspective
SFISSA - PCI DSS 3.0 - A QSA Perspective
 
Pci standards, from participation to implementation and review
Pci standards, from participation to implementation and reviewPci standards, from participation to implementation and review
Pci standards, from participation to implementation and review
 
PCI DSS and PA DSS Compliance
PCI DSS and PA DSS CompliancePCI DSS and PA DSS Compliance
PCI DSS and PA DSS Compliance
 
Dealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation StyleDealing with Web Application Security, Regulation Style
Dealing with Web Application Security, Regulation Style
 

Recently uploaded

Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDGMarianaLemus7
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsPrecisely
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 

Recently uploaded (20)

Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
APIForce Zurich 5 April Automation LPDG
APIForce Zurich 5 April  Automation LPDGAPIForce Zurich 5 April  Automation LPDG
APIForce Zurich 5 April Automation LPDG
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Unlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power SystemsUnlocking the Potential of the Cloud for IBM Power Systems
Unlocking the Potential of the Cloud for IBM Power Systems
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 

PCI presentation

  • 1. What is PCI – DSS Compliance and Who needs to do this?
  • 2.  The PCI DSS represents a common set of industry tools and measurements to help ensure the safe handling of sensitive information.  The standard provides an actionable framework for developing a robust account data security process - including preventing, detecting and reacting to security incidents.  Applies to any entity that stores, processes and/or transmits CHD.
  • 3.  PCI is not government legislation. It is an industry regulation.  The major Card Brands (Visa, MC, Discover, Amex) decided to create regulations which were initially agreed upon by the Card Brands in 2004.  PCI DSS version 1 is dated December 2004.  On June 30, 2005, the regulations took effect.  The PCI Security Standards Council came into existence in 2006.
  • 4.  Build and Maintain a Secure Network  Protect Card Holder Data  Maintain a Vulnerability Management Program  Implement Strong Access Control Measures  Regularly Monitor and Test Networks  Maintain an Information Security Policy
  • 5.  1) Install and Maintain a firewall configuration to protect Card Holder Data (CHD) ◦ Firewall and Router configuration standards ◦ Review Network Diagram ◦ Firewall and Router connections are restricted (inbound/outbound traffic) ◦ No direct internet connection to CHD (DMZ)  2) Do not use vendor supplied defaults ◦ Attempt to sign on with defaults ◦ Hardening standards and system configuration ◦ Non-console admin access is encrypted
  • 6.  3) Protect stored CHD ◦ Retention Policy and Procedures ◦ Quarterly process for deleting stored CHD ◦ Sample incoming transactions, logs, history files, trace files, database schemas and content ◦ Do not store full track, CVV or PIN ◦ Render PAN unreadable (mask/truncate) ◦ Encryption and key management  4) Encrypt transmission of CHD ◦ Verify encryption and encryption strength ◦ Verify wireless is industry best practice (no WEP)
  • 7.  5) Use and regularly update Antivirus software ◦ All system have AV ◦ AV is current, actively running and logging  6) Develop and maintain secure systems and applications ◦ Patch management – current within one month ◦ ID new security vulnerabilities with risk rating ◦ Custom code is reviewed prior to release ◦ Change management process ◦ Developers are trained in secure coding techniques
  • 8.  7) Restrict access to CHD by need-to-know ◦ Review access policies ◦ Confirm access rights for privileged users ◦ Confirm access controls are in place ◦ Confirm access controls default with “deny-all”  8) Assign a unique ID to each user ◦ Verify all users have a unique ID ◦ Verify authentication with ID/PW combination ◦ Verify two-factor authentication for remote access ◦ Verify terminated users are deleted ◦ Inspect configurations for PW controls
  • 9.  9) Restrict physical access to CHD ◦ Access to computer rooms and data centers ◦ Video cameras are in place and video is secure ◦ Network jacks are secure – not in visitor area ◦ Process for assigning badges ◦ Storage locations are secure (offsite media)  10) Track and monitor all access to network resources ◦ Review audit trails – actions, time, date, user, etc. ◦ Time server updates and distribution ◦ Process to review security logs
  • 10.  11) Regularly test security systems ◦ Test for wireless access points ◦ Internal and external network vulnerability scans ◦ Internal and external penetration testing annually ◦ File integrity monitoring tools are used  12) Maintain security policies ◦ Policies are reviewed at least annually ◦ Explicit approval is required for access ◦ Auto disconnect for inactivity-internal and remote ◦ Security awareness program is in place ◦ Incident Response Plan
  • 11.  ~260 tests ◦ PCI DSS gives both the requirement and the test ◦ Every test has to have an answer ◦ Every bullet within each test must have an answer ◦ If the requirement is not in place, a target date and comments must be made ◦ If there are compensating controls, a Compensating Control Worksheet must be completed
  • 12.  Attestation of Compliance  Executive Summary Score Report on Compliance  Test Procedures Score Sheet Report on Compliance
  • 13.  Service providers  Third-party applications  Individuals interviewed with titles  List of documentation reviewed  My contact information  Quarterly scan information  Findings and observations
  • 14.  How each control was tested ◦ Observation – configuration or process ◦ Sampling ◦ Interview with whom ◦ Document reviews
  • 15.  Eng. Mahmoud Salaheldin  Network and info Security Architecture